This document describes (only) the OWL serialisation of Data Privacy Vocabulary (DPV). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv

Vocabulary Index

Classes

Academic Research

Term AcademicResearch Prefix dpv-owl
Label Academic Research
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AcademicResearch
https://w3id.org/dpv#AcademicResearch
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ResearchAndDevelopmentdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities
Related svpu:Education
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Academic or Scientific Organisation

Term AcademicScientificOrganisation Prefix dpv-owl
Label Academic or Scientific Organisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AcademicScientificOrganisation
https://w3id.org/dpv#AcademicScientificOrganisation
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Organisationdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf
Definition Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies
Source ADMS controlled vocabulary
Date Created 2022-02-02
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities-Organisation

Access

Term Access Prefix dpv-owl
Label Access
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Access
https://w3id.org/dpv#Access
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Usedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to access data
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Processing

Access Control Method

Term AccessControlMethod Prefix dpv-owl
Label Access Control Method
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AccessControlMethod
https://w3id.org/dpv#AccessControlMethod
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Methods which restrict access to a place or resource
Examples Protecting data using encryption and access control (E0016)
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dex Tom-Technical

Account Management

Term AccountManagement Prefix dpv-owl
Label Account Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AccountManagement
https://w3id.org/dpv#AccountManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Acquire

Term Acquire Prefix dpv-owl
Label Acquire
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Acquire
https://w3id.org/dpv#Acquire
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Obtaindpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to come into possession or control of the data
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Active Right

Term ActiveRight Prefix dpv-owl
Label Active Right
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ActiveRight
https://w3id.org/dpv#ActiveRight
Type rdfs:Class , owl:Class , dpv-owl:Right
Sub-class of dpv-owl:Right
in Domain of dpv-owl:isExercisedAt
in Range of dpv-owl:hasRight
Definition The right(s) applicable, provided, or expected that need to be (actively) exercised
Usage Note Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent.
Date Created 2022-10-22
Contributors Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan
Documented in Dpv Rights

Activity Completed

Term ActivityCompleted Prefix dpv-owl
Label Activity Completed
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ActivityCompleted
https://w3id.org/dpv#ActivityCompleted
Type rdfs:Class , owl:Class , dpv-owl:ActivityStatus
Sub-class of dpv-owl:ActivityStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasActivityStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of an activity that has completed i.e. is fully in the past
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Activity Halted

Term ActivityHalted Prefix dpv-owl
Label Activity Halted
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ActivityHalted
https://w3id.org/dpv#ActivityHalted
Type rdfs:Class , owl:Class , dpv-owl:ActivityStatus
Sub-class of dpv-owl:ActivityStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasActivityStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of an activity that was occuring in the past, and has been halted or paused or stoped
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Activity Monitoring

Term ActivityMonitoring Prefix dpv-owl
Label Activity Monitoring
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ActivityMonitoring
https://w3id.org/dpv#ActivityMonitoring
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Monitoring of activities including assessing whether they have been successfully initiated and completed
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Acitivity Not Completed

Term ActivityNotCompleted Prefix dpv-owl
Label Acitivity Not Completed
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ActivityNotCompleted
https://w3id.org/dpv#ActivityNotCompleted
Type rdfs:Class , owl:Class , dpv-owl:ActivityStatus
Sub-class of dpv-owl:ActivityStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasActivityStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of an activity that could not be completed, but has reached some end state
Usage Note This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion.
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Activity Ongoing

Term ActivityOngoing Prefix dpv-owl
Label Activity Ongoing
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ActivityOngoing
https://w3id.org/dpv#ActivityOngoing
Type rdfs:Class , owl:Class , dpv-owl:ActivityStatus
Sub-class of dpv-owl:ActivityStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasActivityStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of an activity occuring in continuation i.e. currently ongoing
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Activity Proposed

Term ActivityProposed Prefix dpv-owl
Label Activity Proposed
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ActivityProposed
https://w3id.org/dpv#ActivityProposed
Type rdfs:Class , owl:Class , dpv-owl:ActivityStatus
Sub-class of dpv-owl:ActivityStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasActivityStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of an activity being proposed or planned i.e. yet to occur
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Activity Status

Term ActivityStatus Prefix dpv-owl
Label Activity Status
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ActivityStatus
https://w3id.org/dpv#ActivityStatus
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasActivityStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition Status associated with activity operations and lifecycles
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Adapt

Term Adapt Prefix dpv-owl
Label Adapt
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Adapt
https://w3id.org/dpv#Adapt
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Transformdpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to modify the data, often rewritten into a new form for a new use
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Adult

Term Adult Prefix dpv-owl
Label Adult
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Adult
https://w3id.org/dpv#Adult
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition A natural person that is not a child i.e. has attained some legally specified age of adulthood
Date Created 2022-03-30
Contributors Georg Krog
Documented in Dpv Entities-Datasubject

Advertising

Term Advertising Prefix dpv-owl
Label Advertising
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Advertising
https://w3id.org/dpv#Advertising
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Marketingdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication
Usage Note Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads.
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Age Verification

Term AgeVerification Prefix dpv-owl
Label Age Verification
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AgeVerification
https://w3id.org/dpv#AgeVerification
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Verificationdpv-owl:EnforceSecuritydpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with verifying or authenticating age or age related information as a form of security
Usage Note Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/
Date Created 2024-02-14
Contributors Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit
Documented in Dpv Purposes

Aggregate

Term Aggregate Prefix dpv-owl
Label Aggregate
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Aggregate
https://w3id.org/dpv#Aggregate
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Alterdpv-owl:Transformdpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to aggregate data
Source SPECIAL Project
Related svpr:Aggregate
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Processing

Algorithmic Logic

Term AlgorithmicLogic Prefix dpv-owl
Label Algorithmic Logic
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AlgorithmicLogic
https://w3id.org/dpv#AlgorithmicLogic
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasAlgorithmicLogic, dpv-owl:hasContext
Definition The algorithmic logic applied or used
Usage Note Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept.
Date Created 2022-01-26
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Context

Align

Term Align Prefix dpv-owl
Label Align
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Align
https://w3id.org/dpv#Align
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Transformdpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to adjust the data to be in relation to another data
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Alter

Term Alter Prefix dpv-owl
Label Alter
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Alter
https://w3id.org/dpv#Alter
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Transformdpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to change the data without changing it into something else
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Analyse

Term Analyse Prefix dpv-owl
Label Analyse
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Analyse
https://w3id.org/dpv#Analyse
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Usedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to study or examine the data in detail
Source SPECIAL Project
Related svpr:Analyse
Date Created 2019-05-07
Documented in Dpv Processing

Anonymisation

Term Anonymisation Prefix dpv-owl
Label Anonymisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Anonymisation
https://w3id.org/dpv#Anonymisation
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:Deidentificationdpv-owl:DataSanitisationTechniquedpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources
Source ISO 29100:2011
Date Created 2019-04-05
Date Modified 2022-11-24
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Technical

Anonymise

Term Anonymise Prefix dpv-owl
Label Anonymise
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Anonymise
https://w3id.org/dpv#Anonymise
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Transformdpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data
Source SPECIAL Project
Related svpr:Anonymise
Date Created 2019-05-07
Documented in Dpv Processing

Anonymised Data

Term AnonymisedData Prefix dpv-owl
Label Anonymised Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AnonymisedData
https://w3id.org/dpv#AnonymisedData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:NonPersonalDatadpv-owl:Data
in Range of dpv-owl:hasData
Definition Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data
Usage Note It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData.
Date Created 2022-01-19
Contributors Piero Bonatti
Documented in Dpv Personal-data

Applicability

Term Applicability Prefix dpv-owl
Label Applicability
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Applicability
https://w3id.org/dpv#Applicability
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Context
in Range of dpv-owl:hasApplicability, dpv-owl:hasContext
Definition Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used.
Usage Note These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet.
Date Created 2023-08-24
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Applicant

Term Applicant Prefix dpv-owl
Label Applicant
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Applicant
https://w3id.org/dpv#Applicant
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that are applicants in some context
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

Assess

Term Assess Prefix dpv-owl
Label Assess
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Assess
https://w3id.org/dpv#Assess
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Usedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to assess data for some criteria
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Processing

Assessment

Term Assessment Prefix dpv-owl
Label Assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Assessment
https://w3id.org/dpv#Assessment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments
Date Created 2021-09-08
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Asset Management Procedures

Term AssetManagementProcedures Prefix dpv-owl
Label Asset Management Procedures
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AssetManagementProcedures
https://w3id.org/dpv#AssetManagementProcedures
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Procedures related to management of assets
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Assistive Automation

Term AssistiveAutomation Prefix dpv-owl
Label Assistive Automation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AssistiveAutomation
https://w3id.org/dpv#AssistiveAutomation
Type rdfs:Class , owl:Class , dpv-owl:Automation
Sub-class of dpv-owl:Automationdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition The system assists an operator
Usage Note Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification
Date Created 2023-12-10
Documented in Dpv Processing-Context

Asylum Seeker

Term AsylumSeeker Prefix dpv-owl
Label Asylum Seeker
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AsylumSeeker
https://w3id.org/dpv#AsylumSeeker
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:VulnerableDataSubjectdpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that are asylum seekers
Date Created 2022-06-15
Contributors Georg P Krog
Documented in Dpv Entities-Datasubject

Asymmetric Cryptography

Term AsymmetricCryptography Prefix dpv-owl
Label Asymmetric Cryptography
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AsymmetricCryptography
https://w3id.org/dpv#AsymmetricCryptography
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Asymmetric Encryption

Term AsymmetricEncryption Prefix dpv-owl
Label Asymmetric Encryption
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AsymmetricEncryption
https://w3id.org/dpv#AsymmetricEncryption
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:Encryptiondpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of asymmetric cryptography to encrypt data
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Audit Approved

Term AuditApproved Prefix dpv-owl
Label Audit Approved
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AuditApproved
https://w3id.org/dpv#AuditApproved
Type rdfs:Class , owl:Class , dpv-owl:AuditStatus
Sub-class of dpv-owl:AuditStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of being approved through the audit
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Audit Conditionally Approved

Term AuditConditionallyApproved Prefix dpv-owl
Label Audit Conditionally Approved
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AuditConditionallyApproved
https://w3id.org/dpv#AuditConditionallyApproved
Type rdfs:Class , owl:Class , dpv-owl:AuditStatus
Sub-class of dpv-owl:AuditStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of being conditionally approved through the audit
Usage Note A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them.
Date Created 2022-06-29
Contributors Paul Ryan
Documented in Dpv Context-Status

Audit Not Required

Term AuditNotRequired Prefix dpv-owl
Label Audit Not Required
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AuditNotRequired
https://w3id.org/dpv#AuditNotRequired
Type rdfs:Class , owl:Class , dpv-owl:AuditStatus
Sub-class of dpv-owl:AuditStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State where an audit is determined as not being required
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Audit Rejected

Term AuditRejected Prefix dpv-owl
Label Audit Rejected
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AuditRejected
https://w3id.org/dpv#AuditRejected
Type rdfs:Class , owl:Class , dpv-owl:AuditStatus
Sub-class of dpv-owl:AuditStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of not being approved or being rejected through the audit
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Audit Requested

Term AuditRequested Prefix dpv-owl
Label Audit Requested
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AuditRequested
https://w3id.org/dpv#AuditRequested
Type rdfs:Class , owl:Class , dpv-owl:AuditStatus
Sub-class of dpv-owl:AuditStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of an audit being requested whose outcome is not yet known
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Audit Required

Term AuditRequired Prefix dpv-owl
Label Audit Required
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AuditRequired
https://w3id.org/dpv#AuditRequired
Type rdfs:Class , owl:Class , dpv-owl:AuditStatus
Sub-class of dpv-owl:AuditStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State where an audit is determined as being required but has not been conducted
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Audit Status

Term AuditStatus Prefix dpv-owl
Label Audit Status
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AuditStatus
https://w3id.org/dpv#AuditStatus
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition Status associated with Auditing or Investigation
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Authentication using ABC

Term Authentication-ABC Prefix dpv-owl
Label Authentication using ABC
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Authentication-ABC
https://w3id.org/dpv#Authentication-ABC
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicAuthenticationdpv-owl:AuthenticationProtocolsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
Sub-class of dpv-owl:CryptographicAuthenticationdpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of Attribute Based Credentials (ABC) to perform and manage authentication
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Authentication using PABC

Term Authentication-PABC Prefix dpv-owl
Label Authentication using PABC
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Authentication-PABC
https://w3id.org/dpv#Authentication-PABC
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicAuthenticationdpv-owl:AuthenticationProtocolsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
Sub-class of dpv-owl:CryptographicAuthenticationdpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Authentication Protocols

Term AuthenticationProtocols Prefix dpv-owl
Label Authentication Protocols
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AuthenticationProtocols
https://w3id.org/dpv#AuthenticationProtocols
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Protocols involving validation of identity i.e. authentication of a person or information
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Technical

Authorisation Procedure

Term AuthorisationProcedure Prefix dpv-owl
Label Authorisation Procedure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AuthorisationProcedure
https://w3id.org/dpv#AuthorisationProcedure
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Procedures for determining authorisation through permission or authority
Usage Note non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Organisational

Authorisation Protocols

Term AuthorisationProtocols Prefix dpv-owl
Label Authorisation Protocols
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AuthorisationProtocols
https://w3id.org/dpv#AuthorisationProtocols
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Authority

Term Authority Prefix dpv-owl
Label Authority
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Authority
https://w3id.org/dpv#Authority
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:GovernmentalOrganisationdpv-owl:Organisationdpv-owl:LegalEntitydpv-owl:Entity
in Domain of dpv-owl:isAuthorityFor
in Range of dpv-owl:hasAuthority, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf
Definition An authority with the power to create or enforce laws, or determine their compliance.
Date Created 2020-11-04
Contributors Georg Krog, Paul Ryan, Harshvardhan Pandit
Documented in Dpv Entities-Authority

Automated Decision Making

Term AutomatedDecisionMaking Prefix dpv-owl
Label Automated Decision Making
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AutomatedDecisionMaking
https://w3id.org/dpv#AutomatedDecisionMaking
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:DecisionMakingdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Processing that involves automated decision making
Usage Note Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)
Source GDPR Art.4-2
Date Created 2020-11-04
Date Modified 2022-09-07
Contributors Harshvardhan J. Pandit, Piero Bonatti
Documented in Dpv Processing-Context

Automated Scoring of Individuals

Term AutomatedScoringOfIndividuals Prefix dpv-owl
Label Automated Scoring of Individuals
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#AutomatedScoringOfIndividuals
https://w3id.org/dpv#AutomatedScoringOfIndividuals
Type rdfs:Class , owl:Class , dpv-owl:ScoringOfIndividuals
Sub-class of dpv-owl:ScoringOfIndividualsdpv-owl:EvaluationScoringdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Processing that involves automated scoring of individuals
Usage Note Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Context

Automation

Term Automation Prefix dpv-owl
Label Automation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Automation
https://w3id.org/dpv#Automation
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Indication of degree or level of automation associated with specified context
Examples Automated Processing with Human Involvement (E0013)
Date Created 2023-12-10
Documented in Dex Processing-Context

Autonomous

Term Autonomous Prefix dpv-owl
Label Autonomous
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Autonomous
https://w3id.org/dpv#Autonomous
Type rdfs:Class , owl:Class , dpv-owl:Automation
Sub-class of dpv-owl:Automationdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition The system is capable of modifying its operation domain or its goals without external intervention, control or oversight
Usage Note Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
Source ISO/IEC 22989:2022 Artificial intelligence concepts and terminology
Date Created 2023-12-10
Documented in Dpv Processing-Context

Background Checks

Term BackgroundChecks Prefix dpv-owl
Label Background Checks
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#BackgroundChecks
https://w3id.org/dpv#BackgroundChecks
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Benefit

Term Benefit Prefix dpv-owl
Label Benefit
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Benefit
https://w3id.org/dpv#Benefit
Type rdfs:Class , owl:Class , dpv-owl:Impact
Sub-class of dpv-owl:Impactdpv-owl:Consequence
in Domain of dpv-owl:hasImpactOn
in Range of dpv-owl:hasConsequence, dpv-owl:hasImpact
Definition Impact(s) that acts as or causes benefits
Date Created 2022-03-23
Contributors Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres
Documented in Dpv Risk

Biometric Authentication

Term BiometricAuthentication Prefix dpv-owl
Label Biometric Authentication
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#BiometricAuthentication
https://w3id.org/dpv#BiometricAuthentication
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:AuthenticationProtocolsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of biometric data for authentication
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Certification

Term Certification Prefix dpv-owl
Label Certification
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Certification
https://w3id.org/dpv#Certification
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:CertificationSealdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Certification mechanisms, seals, and marks for the purpose of demonstrating compliance
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Organisational

Certification and Seal

Term CertificationSeal Prefix dpv-owl
Label Certification and Seal
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CertificationSeal
https://w3id.org/dpv#CertificationSeal
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Certifications, seals, and marks indicating compliance to regulations or practices
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Organisational

Child

Term Child Prefix dpv-owl
Label Child
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Child
https://w3id.org/dpv#Child
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction.
Usage Note The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age.
Date Created 2020-11-25
Date Modified 2022-06-22
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities-Datasubject

Citizen

Term Citizen Prefix dpv-owl
Label Citizen
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Citizen
https://w3id.org/dpv#Citizen
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that are citizens (for a jurisdiction)
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

City

Term City Prefix dpv-owl
Label City
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#City
https://w3id.org/dpv#City
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Regiondpv-owl:Countrydpv-owl:Location
in Range of dpv-owl:hasCountry, dpv-owl:hasJurisdiction, dpv-owl:hasLocation
Definition A region consisting of urban population and commerce
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Client

Term Client Prefix dpv-owl
Label Client
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Client
https://w3id.org/dpv#Client
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:Customerdpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that are clients or recipients of services
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

Cloud Location

Term CloudLocation Prefix dpv-owl
Label Cloud Location
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CloudLocation
https://w3id.org/dpv#CloudLocation
Type rdfs:Class , owl:Class , dpv-owl:Location
Sub-class of dpv-owl:RemoteLocationdpv-owl:LocationLocalitydpv-owl:Location
in Range of dpv-owl:hasJurisdiction, dpv-owl:hasLocation
Definition Location that is in the 'cloud' i.e. a logical location operated over the internet
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Code of Conduct

Term CodeOfConduct Prefix dpv-owl
Label Code of Conduct
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CodeOfConduct
https://w3id.org/dpv#CodeOfConduct
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:GuidelinesPrincipledpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A set of rules or procedures outlining the norms and practices for conducting activities
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Organisational

Collect

Term Collect Prefix dpv-owl
Label Collect
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Collect
https://w3id.org/dpv#Collect
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Obtaindpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to gather data from someone
Examples Notice used in an activity (E0018)
Source GDPR Art.4-2, SPECIAL Project
Related svpr:Collect
Date Created 2019-05-07
Documented in Dex Processing

Collected Data

Term CollectedData Prefix dpv-owl
Label Collected Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CollectedData
https://w3id.org/dpv#CollectedData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Data
in Range of dpv-owl:hasData
Definition Data that has been obtained by collecting it from a source
Date Created 2023-12-10
Documented in Dpv Personal-data

Collected Personal Data

Term CollectedPersonalData Prefix dpv-owl
Label Collected Personal Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CollectedPersonalData
https://w3id.org/dpv#CollectedPersonalData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:CollectedDatadpv-owl:Data
Sub-class of dpv-owl:PersonalDatadpv-owl:Data
in Range of dpv-owl:hasData, dpv-owl:hasPersonalData
Definition Personal Data that has been collected from another source such as the Data Subject
Usage Note To indicate the source of data, use the DataSource concept with the hasDataSource relation
Date Created 2022-03-30
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
Documented in Dpv Personal-data

Combat Climate Change

Term CombatClimateChange Prefix dpv-owl
Label Combat Climate Change
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CombatClimateChange
https://w3id.org/dpv#CombatClimateChange
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:PublicBenefitdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Purposes

Combine

Term Combine Prefix dpv-owl
Label Combine
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Combine
https://w3id.org/dpv#Combine
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Transformdpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to join or merge data
Source GDPR Art.4-2, SPECIAL Project
Related svpr:Aggregate
Date Created 2019-05-07
Documented in Dpv Processing

CommerciallyConfidentialData

Term CommerciallyConfidentialData Prefix dpv-owl
Label CommerciallyConfidentialData
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CommerciallyConfidentialData
https://w3id.org/dpv#CommerciallyConfidentialData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Data
in Range of dpv-owl:hasData
Definition Data protected through Commercial Confidentiality Agreements
Source
Documented in Dpv Personal-data

Commercial Purpose

Term CommercialPurpose Prefix dpv-owl
Label Commercial Purpose
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CommercialPurpose
https://w3id.org/dpv#CommercialPurpose
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with processing activities performed in a commercial setting or with intention to commercialise
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Purposes

Commercial Research

Term CommercialResearch Prefix dpv-owl
Label Commercial Research
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CommercialResearch
https://w3id.org/dpv#CommercialResearch
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:CommercialPurposedpv-owl:Purpose
Sub-class of dpv-owl:ResearchAndDevelopmentdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company
Related svpu:Develop
Date Created 2019-04-05
Date Modified 2024-04-14
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Communication for Customer Care

Term CommunicationForCustomerCare Prefix dpv-owl
Label Communication for Customer Care
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CommunicationForCustomerCare
https://w3id.org/dpv#CommunicationForCustomerCare
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:CommunicationManagementdpv-owl:Purpose
Sub-class of dpv-owl:CustomerCaredpv-owl:CustomerManagementdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Communication Management

Term CommunicationManagement Prefix dpv-owl
Label Communication Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CommunicationManagement
https://w3id.org/dpv#CommunicationManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information
Usage Note This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment.
Date Created 2021-09-01
Contributors Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit
Documented in Dpv Purposes

Compensation

Term Compensation Prefix dpv-owl
Label Compensation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Compensation
https://w3id.org/dpv#Compensation
Type rdfs:Class , owl:Class , dpv-owl:Impact
Sub-class of dpv-owl:Benefitdpv-owl:Impactdpv-owl:Consequence
in Domain of dpv-owl:hasImpactOn
in Range of dpv-owl:hasConsequence, dpv-owl:hasImpact
Definition Compensation provided (as an impact)
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
Documented in Dpv Risk

Compliance Assessment

Term ComplianceAssessment Prefix dpv-owl
Label Compliance Assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ComplianceAssessment
https://w3id.org/dpv#ComplianceAssessment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Assessment regarding compliance (e.g. internal policy, regulations)
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Tom-Organisational

Compliance Indeterminate

Term ComplianceIndeterminate Prefix dpv-owl
Label Compliance Indeterminate
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ComplianceIndeterminate
https://w3id.org/dpv#ComplianceIndeterminate
Type rdfs:Class , owl:Class , dpv-owl:ComplianceStatus
Sub-class of dpv-owl:ComplianceStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State where the status of compliance has not been fully assessed, evaluated, or determined
Date Created 2022-09-07
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Compliance Monitoring

Term ComplianceMonitoring Prefix dpv-owl
Label Compliance Monitoring
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ComplianceMonitoring
https://w3id.org/dpv#ComplianceMonitoring
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Monitoring of compliance (e.g. internal policy, regulations)
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Compliance Status

Term ComplianceStatus Prefix dpv-owl
Label Compliance Status
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ComplianceStatus
https://w3id.org/dpv#ComplianceStatus
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition Status associated with Compliance with some norms, objectives, or requirements
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Compliance Unknown

Term ComplianceUnknown Prefix dpv-owl
Label Compliance Unknown
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ComplianceUnknown
https://w3id.org/dpv#ComplianceUnknown
Type rdfs:Class , owl:Class , dpv-owl:ComplianceStatus
Sub-class of dpv-owl:ComplianceStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State where the status of compliance is unknown
Date Created 2022-09-07
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Compliance Violation

Term ComplianceViolation Prefix dpv-owl
Label Compliance Violation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ComplianceViolation
https://w3id.org/dpv#ComplianceViolation
Type rdfs:Class , owl:Class , dpv-owl:ComplianceStatus
Sub-class of dpv-owl:ComplianceStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State where compliance cannot be achieved due to requirements being violated
Usage Note Changed from "violation of compliance" for consistency with other terms
Date Created 2022-05-18
Date Modified 2022-09-07
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Compliant

Term Compliant Prefix dpv-owl
Label Compliant
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Compliant
https://w3id.org/dpv#Compliant
Type rdfs:Class , owl:Class , dpv-owl:ComplianceStatus
Sub-class of dpv-owl:ComplianceStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of being fully compliant
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Conditional Automation

Term ConditionalAutomation Prefix dpv-owl
Label Conditional Automation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConditionalAutomation
https://w3id.org/dpv#ConditionalAutomation
Type rdfs:Class , owl:Class , dpv-owl:Automation
Sub-class of dpv-owl:Automationdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Sustained and specific performance by a system, with an external agent ready to take over when necessary
Usage Note Human Involvement is implied here, e.g. for intervention, input, decisions
Date Created 2023-12-10
Documented in Dpv Processing-Context

ConfidentialData

Term ConfidentialData Prefix dpv-owl
Label ConfidentialData
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConfidentialData
https://w3id.org/dpv#ConfidentialData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Data
in Range of dpv-owl:hasData
Definition Data deemed confidential
Source
Documented in Dpv Personal-data

Confidentiality Agreement

Term ConfidentialityAgreement Prefix dpv-owl
Label Confidentiality Agreement
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConfidentialityAgreement
https://w3id.org/dpv#ConfidentialityAgreement
Type rdfs:Class , owl:Class , dpv-owl:LegalMeasure
Sub-class of dpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets
Source
Documented in Dpv Tom-Legal

Conformance Assessment

Term ConformanceAssessment Prefix dpv-owl
Label Conformance Assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConformanceAssessment
https://w3id.org/dpv#ConformanceAssessment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Assessment regarding conformance with standards or norms or guidelines or similar instruments
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Tom-Organisational

Conformance Status

Term ConformanceStatus Prefix dpv-owl
Label Conformance Status
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConformanceStatus
https://w3id.org/dpv#ConformanceStatus
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStatus
Definition Status associated with conformance to a standard, guideline, code, or recommendation
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Conformant

Term Conformant Prefix dpv-owl
Label Conformant
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Conformant
https://w3id.org/dpv#Conformant
Type rdfs:Class , owl:Class , dpv-owl:ConformanceStatus
Sub-class of dpv-owl:ConformanceStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of being conformant
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Consent Expired

Term ConsentExpired Prefix dpv-owl
Label Consent Expired
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsentExpired
https://w3id.org/dpv#ConsentExpired
Type rdfs:Class , owl:Class , dpv-owl:ConsentStatus
Sub-class of dpv-owl:ConsentStatusInvalidForProcessingdpv-owl:ConsentStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition The state where the temporal or contextual validity of consent has 'expired'
Usage Note An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Status

Consent Given

Term ConsentGiven Prefix dpv-owl
Label Consent Given
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsentGiven
https://w3id.org/dpv#ConsentGiven
Type rdfs:Class , owl:Class , dpv-owl:ConsentStatus
Sub-class of dpv-owl:ConsentStatusValidForProcessingdpv-owl:ConsentStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition The state where consent has been given
Usage Note An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Status

Consent Invalidated

Term ConsentInvalidated Prefix dpv-owl
Label Consent Invalidated
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsentInvalidated
https://w3id.org/dpv#ConsentInvalidated
Type rdfs:Class , owl:Class , dpv-owl:ConsentStatus
Sub-class of dpv-owl:ConsentStatusInvalidForProcessingdpv-owl:ConsentStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition The state where consent has been deemed to be invalid
Usage Note An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Status

Consent Management

Term ConsentManagement Prefix dpv-owl
Label Consent Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsentManagement
https://w3id.org/dpv#ConsentManagement
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:PermissionManagementdpv-owl:RightsManagementdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Tom-Organisational

Consent Notice

Term ConsentNotice Prefix dpv-owl
Label Consent Notice
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsentNotice
https://w3id.org/dpv#ConsentNotice
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:PrivacyNoticedpv-owl:Noticedpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A Notice for information provision associated with Consent
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Tom-Organisational

Consent Record

Term ConsentRecord Prefix dpv-owl
Label Consent Record
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsentRecord
https://w3id.org/dpv#ConsentRecord
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataProcessingRecorddpv-owl:RecordsOfActivitiesdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A Record of Consent or Consent related activities
Examples Consent record (E0019)
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dex Tom-Organisational

Consent Refused

Term ConsentRefused Prefix dpv-owl
Label Consent Refused
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsentRefused
https://w3id.org/dpv#ConsentRefused
Type rdfs:Class , owl:Class , dpv-owl:ConsentStatus
Sub-class of dpv-owl:ConsentStatusInvalidForProcessingdpv-owl:ConsentStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition The state where consent has been refused
Usage Note An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Status

Consent Request Deferred

Term ConsentRequestDeferred Prefix dpv-owl
Label Consent Request Deferred
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsentRequestDeferred
https://w3id.org/dpv#ConsentRequestDeferred
Type rdfs:Class , owl:Class , dpv-owl:ConsentStatus
Sub-class of dpv-owl:ConsentStatusInvalidForProcessingdpv-owl:ConsentStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State where a request for consent has been deferred without a decision
Usage Note An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Status

Consent Requested

Term ConsentRequested Prefix dpv-owl
Label Consent Requested
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsentRequested
https://w3id.org/dpv#ConsentRequested
Type rdfs:Class , owl:Class , dpv-owl:ConsentStatus
Sub-class of dpv-owl:ConsentStatusInvalidForProcessingdpv-owl:ConsentStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State where a request for consent has been made and is awaiting a decision
Usage Note An example of this state is when a notice has been presented to the individual but they have not made a decision
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Status

Consent Revoked

Term ConsentRevoked Prefix dpv-owl
Label Consent Revoked
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsentRevoked
https://w3id.org/dpv#ConsentRevoked
Type rdfs:Class , owl:Class , dpv-owl:ConsentStatus
Sub-class of dpv-owl:ConsentStatusInvalidForProcessingdpv-owl:ConsentStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state
Usage Note An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Status

Consent Status

Term ConsentStatus Prefix dpv-owl
Label Consent Status
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsentStatus
https://w3id.org/dpv#ConsentStatus
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition The state or status of 'consent' that provides information reflecting its operational status and validity for processing data
Usage Note States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices
Examples Consent record (E0019); Details of Consent (E0024); Consent Notice (E0025); Using consent types (E0026)
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dex Legal-basis-Consent-Status

Consent Status Invalid for Processing

Term ConsentStatusInvalidForProcessing Prefix dpv-owl
Label Consent Status Invalid for Processing
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsentStatusInvalidForProcessing
https://w3id.org/dpv#ConsentStatusInvalidForProcessing
Type rdfs:Class , owl:Class , dpv-owl:ConsentStatus
Sub-class of dpv-owl:ConsentStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition States of consent that cannot be used as valid justifications for processing data
Usage Note This identifies the stages associated with consent that should not be used to process data
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Status

Consent Status Valid for Processing

Term ConsentStatusValidForProcessing Prefix dpv-owl
Label Consent Status Valid for Processing
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsentStatusValidForProcessing
https://w3id.org/dpv#ConsentStatusValidForProcessing
Type rdfs:Class , owl:Class , dpv-owl:ConsentStatus
Sub-class of dpv-owl:ConsentStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition States of consent that can be used as valid justifications for processing data
Usage Note Practically, given consent is the only valid state for processing
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Status

Consent Unknown

Term ConsentUnknown Prefix dpv-owl
Label Consent Unknown
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsentUnknown
https://w3id.org/dpv#ConsentUnknown
Type rdfs:Class , owl:Class , dpv-owl:ConsentStatus
Sub-class of dpv-owl:ConsentStatusInvalidForProcessingdpv-owl:ConsentStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State where information about consent is not available or is unknown
Usage Note Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Status

Consent Withdrawn

Term ConsentWithdrawn Prefix dpv-owl
Label Consent Withdrawn
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsentWithdrawn
https://w3id.org/dpv#ConsentWithdrawn
Type rdfs:Class , owl:Class , dpv-owl:ConsentStatus
Sub-class of dpv-owl:ConsentStatusInvalidForProcessingdpv-owl:ConsentStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state
Usage Note This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Status

Consequence

Term Consequence Prefix dpv-owl
Label Consequence
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Consequence
https://w3id.org/dpv#Consequence
Type rdfs:Class , owl:Class
in Domain of dpv-owl:hasConsequenceOn
in Range of dpv-owl:hasConsequence
Definition The consequence(s) possible or arising from specified context
Examples Risk and Consequence (E0029)
Date Created 2022-01-26
Contributors Harshvardhan J. Pandit
Documented in Dex Risk

Consequence as Side-Effect

Term ConsequenceAsSideEffect Prefix dpv-owl
Label Consequence as Side-Effect
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsequenceAsSideEffect
https://w3id.org/dpv#ConsequenceAsSideEffect
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Consequence
in Range of dpv-owl:hasConsequence
Definition The consequence(s) possible or arising as a side-effect of specified context
Date Created 2022-03-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

Consequence of Failure

Term ConsequenceOfFailure Prefix dpv-owl
Label Consequence of Failure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsequenceOfFailure
https://w3id.org/dpv#ConsequenceOfFailure
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Consequence
in Range of dpv-owl:hasConsequence
Definition The consequence(s) possible or arising from failure of specified context
Date Created 2022-03-23
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Risk

Consequence of Success

Term ConsequenceOfSuccess Prefix dpv-owl
Label Consequence of Success
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsequenceOfSuccess
https://w3id.org/dpv#ConsequenceOfSuccess
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Consequence
in Range of dpv-owl:hasConsequence
Definition The consequence(s) possible or arising from success of specified context
Date Created 2022-03-23
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Risk

Consult

Term Consult Prefix dpv-owl
Label Consult
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Consult
https://w3id.org/dpv#Consult
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Usedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to consult or query data
Source GDPR Art.4-2, SPECIAL Project
Related svpr:Query
Date Created 2019-05-07
Documented in Dpv Processing

Consultation

Term Consultation Prefix dpv-owl
Label Consultation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Consultation
https://w3id.org/dpv#Consultation
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Consultation is a process of receiving feedback, advice, or opinion from an external agency
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Tom-Organisational

Consultation with Authority

Term ConsultationWithAuthority Prefix dpv-owl
Label Consultation with Authority
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsultationWithAuthority
https://w3id.org/dpv#ConsultationWithAuthority
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Consultationdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Consultation with an authority or authoritative entity
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Tom-Organisational

Consultation with Data Subject

Term ConsultationWithDataSubject Prefix dpv-owl
Label Consultation with Data Subject
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsultationWithDataSubject
https://w3id.org/dpv#ConsultationWithDataSubject
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Consultationdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Consultation with data subject(s) or their representative(s)
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Tom-Organisational

Consultation with Data Subject Representative

Term ConsultationWithDataSubjectRepresentative Prefix dpv-owl
Label Consultation with Data Subject Representative
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsultationWithDataSubjectRepresentative
https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:ConsultationWithDataSubjectdpv-owl:Consultationdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Consultation with representative of data subject(s)
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Tom-Organisational

Consultation with DPO

Term ConsultationWithDPO Prefix dpv-owl
Label Consultation with DPO
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ConsultationWithDPO
https://w3id.org/dpv#ConsultationWithDPO
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Consultationdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Consultation with Data Protection Officer(s)
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Tom-Organisational

Consumer

Term Consumer Prefix dpv-owl
Label Consumer
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Consumer
https://w3id.org/dpv#Consumer
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that consume goods or services for direct use
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

Context

Term Context Prefix dpv-owl
Label Context
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Context
https://w3id.org/dpv#Context
Type rdfs:Class , owl:Class
in Domain of dpv-owl:hasObligation, dpv-owl:hasPermission, dpv-owl:hasProhibition, dpv-owl:hasRule
in Range of dpv-owl:hasContext
Definition Contextually relevant information
Usage Note Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases.
Examples Contextual Necessity (E0028)
Date Created 2019-04-05
Date Modified 2022-06-15
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dex Context

Continous Frequency

Term ContinousFrequency Prefix dpv-owl
Label Continous Frequency
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ContinousFrequency
https://w3id.org/dpv#ContinousFrequency
Type rdfs:Class , owl:Class , dpv-owl:Frequency
Sub-class of dpv-owl:Frequencydpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasFrequency
Definition Frequency where occurences are continous
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Contract

Term Contract Prefix dpv-owl
Label Contract
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Contract
https://w3id.org/dpv#Contract
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
Date Created 2021-04-07
Contributors Harshvardhan J. Pandit
Documented in Dpv Legal-basis

Contract Performance

Term ContractPerformance Prefix dpv-owl
Label Contract Performance
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ContractPerformance
https://w3id.org/dpv#ContractPerformance
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Fulfilment or performance of a contract involving specified processing
Date Created 2021-04-07
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Legal-basis

Contractual Terms

Term ContractualTerms Prefix dpv-owl
Label Contractual Terms
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ContractualTerms
https://w3id.org/dpv#ContractualTerms
Type rdfs:Class , owl:Class , dpv-owl:LegalMeasure
Sub-class of dpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Contractual terms governing data handling within or with an entity
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Legal

Control Assess

Term ControlAssess Prefix dpv-owl
Label Control Assess
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ControlAssess
https://w3id.org/dpv#ControlAssess
Type rdfs:Class , owl:Class , dpv-owl:EntityControl
Sub-class of dpv-owl:EntityControldpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasEntityControl, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for assessing information or action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Entitycontrol

Control Demonstrate

Term ControlDemonstrate Prefix dpv-owl
Label Control Demonstrate
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ControlDemonstrate
https://w3id.org/dpv#ControlDemonstrate
Type rdfs:Class , owl:Class , dpv-owl:EntityControl
Sub-class of dpv-owl:EntityControldpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasEntityControl, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for demonstrating information or action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Entitycontrol

Controller-Processor Agreement

Term ControllerProcessorAgreement Prefix dpv-owl
Label Controller-Processor Agreement
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ControllerProcessorAgreement
https://w3id.org/dpv#ControllerProcessorAgreement
Type rdfs:Class , owl:Class , dpv-owl:LegalMeasure
Sub-class of dpv-owl:DataProcessingAgreementdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor
Examples Controller-Processor agreement (E0020); Data transfer safeguards (E0021)
Date Created 2022-01-26
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
Documented in Dex Tom-Legal

Control Modify

Term ControlModify Prefix dpv-owl
Label Control Modify
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ControlModify
https://w3id.org/dpv#ControlModify
Type rdfs:Class , owl:Class , dpv-owl:EntityControl
Sub-class of dpv-owl:EntityControldpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasEntityControl, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for modifying information or action
Usage Note Modify control can be used e.g. to indicate how another entity can modify a previously given consent, or permission, or contract
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Entitycontrol

Control Object

Term ControlObject Prefix dpv-owl
Label Control Object
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ControlObject
https://w3id.org/dpv#ControlObject
Type rdfs:Class , owl:Class , dpv-owl:EntityControl
Sub-class of dpv-owl:EntityControldpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasEntityControl, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for objecting to information or action
Usage Note Object control can be used e.g. to indicate how another entity can object to processing of data, or use of legitimate interest
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Entitycontrol

Control Obtain

Term ControlObtain Prefix dpv-owl
Label Control Obtain
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ControlObtain
https://w3id.org/dpv#ControlObtain
Type rdfs:Class , owl:Class , dpv-owl:EntityControl
Sub-class of dpv-owl:EntityControldpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasEntityControl, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for obtaining information or action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Entitycontrol

Control Process Change

Term ControlProcessChange Prefix dpv-owl
Label Control Process Change
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ControlProcessChange
https://w3id.org/dpv#ControlProcessChange
Type rdfs:Class , owl:Class , dpv-owl:EntityControl
Sub-class of dpv-owl:EntityControldpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasEntityControl, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for processing change in information or action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Entitycontrol

Control Provide

Term ControlProvide Prefix dpv-owl
Label Control Provide
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ControlProvide
https://w3id.org/dpv#ControlProvide
Type rdfs:Class , owl:Class , dpv-owl:EntityControl
Sub-class of dpv-owl:EntityControldpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasEntityControl, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for providing information or action
Usage Note Provide control can be used e.g. to indicate how another entity will provide consent or establish a contract
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Entitycontrol

Control Reaffirm

Term ControlReaffirm Prefix dpv-owl
Label Control Reaffirm
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ControlReaffirm
https://w3id.org/dpv#ControlReaffirm
Type rdfs:Class , owl:Class , dpv-owl:EntityControl
Sub-class of dpv-owl:EntityControldpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasEntityControl, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for reaffirming information or action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Entitycontrol

Control Record

Term ControlRecord Prefix dpv-owl
Label Control Record
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ControlRecord
https://w3id.org/dpv#ControlRecord
Type rdfs:Class , owl:Class , dpv-owl:EntityControl
Sub-class of dpv-owl:EntityControldpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasEntityControl, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for recording information or action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Entitycontrol

Control Retrieve

Term ControlRetrieve Prefix dpv-owl
Label Control Retrieve
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ControlRetrieve
https://w3id.org/dpv#ControlRetrieve
Type rdfs:Class , owl:Class , dpv-owl:EntityControl
Sub-class of dpv-owl:EntityControldpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasEntityControl, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for retrieving information or action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Entitycontrol

Control Terminate

Term ControlTerminate Prefix dpv-owl
Label Control Terminate
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ControlTerminate
https://w3id.org/dpv#ControlTerminate
Type rdfs:Class , owl:Class , dpv-owl:EntityControl
Sub-class of dpv-owl:EntityControldpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasEntityControl, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for terminating information or action
Usage Note Terminate control can be used e.g. to indicate how another entity can terminate a contract, or a service
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Entitycontrol

Control Withdraw

Term ControlWithdraw Prefix dpv-owl
Label Control Withdraw
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ControlWithdraw
https://w3id.org/dpv#ControlWithdraw
Type rdfs:Class , owl:Class , dpv-owl:EntityControl
Sub-class of dpv-owl:EntityControldpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasEntityControl, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for withdrawing information or action
Usage Note Withdraw control can be used e.g. to indicate how another entity can withdraw from a prior agreement, permission, or consent
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Entitycontrol

Copy

Term Copy Prefix dpv-owl
Label Copy
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Copy
https://w3id.org/dpv#Copy
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to produce an exact reproduction of the data
Source SPECIAL Project
Related svpr:Copy
Date Created 2019-05-07
Documented in Dpv Processing

Counter Money Laundering

Term CounterMoneyLaundering Prefix dpv-owl
Label Counter Money Laundering
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CounterMoneyLaundering
https://w3id.org/dpv#CounterMoneyLaundering
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:FraudPreventionAndDetectiondpv-owl:MisusePreventionAndDetectiondpv-owl:EnforceSecuritydpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with detection, prevention, and mitigation of mitigate money laundering
Date Created 2022-04-20
Contributors Harshvardhan J. Pandit
Documented in Dpv Purposes

Counterterrorism

Term Counterterrorism Prefix dpv-owl
Label Counterterrorism
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Counterterrorism
https://w3id.org/dpv#Counterterrorism
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:PublicBenefitdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)
Date Created 2022-04-20
Date Modified 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Purposes

Country

Term Country Prefix dpv-owl
Label Country
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Country
https://w3id.org/dpv#Country
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Location
in Range of dpv-owl:hasCountry, dpv-owl:hasJurisdiction, dpv-owl:hasLocation
Definition A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas
Usage Note The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Context-Jurisdiction

Credential Management

Term CredentialManagement Prefix dpv-owl
Label Credential Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CredentialManagement
https://w3id.org/dpv#CredentialManagement
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:AuthorisationProceduredpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Management of credentials and their use in authorisations
Date Created 2022-06-15
Contributors Georg P Krog
Documented in Dpv Tom-Organisational

Credit Checking

Term CreditChecking Prefix dpv-owl
Label Credit Checking
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CreditChecking
https://w3id.org/dpv#CreditChecking
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:CustomerSolvencyMonitoringdpv-owl:CustomerManagementdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with monitoring, performing, or assessing credit worthiness or solvency
Date Created 2022-04-20
Contributors Harshvardhan J. Pandit
Documented in Dpv Purposes

Cross-Border Transfer

Term CrossBorderTransfer Prefix dpv-owl
Label Cross-Border Transfer
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CrossBorderTransfer
https://w3id.org/dpv#CrossBorderTransfer
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Transferdpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to move data from one jurisdiction (border) to another
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing

Cryptographic Authentication

Term CryptographicAuthentication Prefix dpv-owl
Label Cryptographic Authentication
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CryptographicAuthentication
https://w3id.org/dpv#CryptographicAuthentication
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:AuthenticationProtocolsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of cryptography for authentication
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Cryptographic Key Management

Term CryptographicKeyManagement Prefix dpv-owl
Label Cryptographic Key Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CryptographicKeyManagement
https://w3id.org/dpv#CryptographicKeyManagement
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Management of cryptographic keys, including their generation, storage, assessment, and safekeeping
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Cryptographic Methods

Term CryptographicMethods Prefix dpv-owl
Label Cryptographic Methods
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CryptographicMethods
https://w3id.org/dpv#CryptographicMethods
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of cryptographic methods to perform tasks
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Customer

Term Customer Prefix dpv-owl
Label Customer
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Customer
https://w3id.org/dpv#Customer
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that purchase goods or services
Usage Note note: for B2B relations where customers are organisations, this concept only applies for data subjects
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

Customer Care

Term CustomerCare Prefix dpv-owl
Label Customer Care
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CustomerCare
https://w3id.org/dpv#CustomerCare
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:CustomerManagementdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided
Related svpu:Feedback
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Customer Claims Management

Term CustomerClaimsManagement Prefix dpv-owl
Label Customer Claims Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CustomerClaimsManagement
https://w3id.org/dpv#CustomerClaimsManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:CustomerManagementdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed
Source Belgian DPA ROPA Template
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz
Documented in Dpv Purposes

Customer Management

Term CustomerManagement Prefix dpv-owl
Label Customer Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CustomerManagement
https://w3id.org/dpv#CustomerManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Customer Management refers to purposes associated with managing activities related with past, current, and future customers
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz
Documented in Dpv Purposes

Customer Order Management

Term CustomerOrderManagement Prefix dpv-owl
Label Customer Order Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CustomerOrderManagement
https://w3id.org/dpv#CustomerOrderManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:CustomerManagementdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services
Source Belgian DPA ROPA Template
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz
Documented in Dpv Purposes

Customer Relationship Management

Term CustomerRelationshipManagement Prefix dpv-owl
Label Customer Relationship Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CustomerRelationshipManagement
https://w3id.org/dpv#CustomerRelationshipManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:CustomerManagementdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz
Documented in Dpv Purposes

Customer Solvency Monitoring

Term CustomerSolvencyMonitoring Prefix dpv-owl
Label Customer Solvency Monitoring
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CustomerSolvencyMonitoring
https://w3id.org/dpv#CustomerSolvencyMonitoring
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:CustomerManagementdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence
Source Belgian DPA ROPA Template
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz
Documented in Dpv Purposes

Cybersecurity Assessment

Term CybersecurityAssessment Prefix dpv-owl
Label Cybersecurity Assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CybersecurityAssessment
https://w3id.org/dpv#CybersecurityAssessment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:SecurityAssessmentdpv-owl:RiskAssessmentdpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

Cybersecurity Training

Term CybersecurityTraining Prefix dpv-owl
Label Cybersecurity Training
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#CybersecurityTraining
https://w3id.org/dpv#CybersecurityTraining
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:StaffTrainingdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Training methods related to cybersecurity
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Damage

Term Damage Prefix dpv-owl
Label Damage
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Damage
https://w3id.org/dpv#Damage
Type rdfs:Class , owl:Class , dpv-owl:Impact
Sub-class of dpv-owl:Impactdpv-owl:Consequence
in Domain of dpv-owl:hasImpactOn
in Range of dpv-owl:hasConsequence, dpv-owl:hasImpact
Definition Impact that acts as or causes damages
Date Created 2022-03-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

Data

Term Data Prefix dpv-owl
Label Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Data
https://w3id.org/dpv#Data
Type rdfs:Class , owl:Class
in Range of dpv-owl:hasData
Definition A broad concept representing 'data' or 'information'
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
Documented in Dpv Personal-data

Data Altruism

Term DataAltruism Prefix dpv-owl
Label Data Altruism
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataAltruism
https://w3id.org/dpv#DataAltruism
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:PublicBenefitdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change
Usage Note Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Purposes

Data Backup Protocols

Term DataBackupProtocols Prefix dpv-owl
Label Data Backup Protocols
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataBackupProtocols
https://w3id.org/dpv#DataBackupProtocols
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Protocols or plans for backing up of data
Date Created 2022-06-15
Contributors Georg P Krog
Documented in Dpv Tom-Technical

Data Breach Impact Assessment (DBIA)

Term DataBreachImpactAssessment Prefix dpv-owl
Label Data Breach Impact Assessment (DBIA)
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataBreachImpactAssessment
https://w3id.org/dpv#DataBreachImpactAssessment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:ImpactAssessmentdpv-owl:RiskAssessmentdpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Impact Assessment concerning the consequences and impacts of a data breach
Usage Note Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
Date Created 2024-04-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

Data Breach Notification

Term DataBreachNotification Prefix dpv-owl
Label Data Breach Notification
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataBreachNotification
https://w3id.org/dpv#DataBreachNotification
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:SecurityIncidentNotificationdpv-owl:Notificationdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
Source DGA 12.k
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Breach Notice

Term DataBreachNotifice Prefix dpv-owl
Label Data Breach Notice
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataBreachNotifice
https://w3id.org/dpv#DataBreachNotifice
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:SecurityIncidentNoticedpv-owl:Noticedpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
Source DGA 12.k
Date Created 2024-04-14
Contributors Georg P Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Breach Record

Term DataBreachRecord Prefix dpv-owl
Label Data Breach Record
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataBreachRecord
https://w3id.org/dpv#DataBreachRecord
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:RecordsOfActivitiesdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Record of a data breach incident
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Controller

Term DataController Prefix dpv-owl
Label Data Controller
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataController
https://w3id.org/dpv#DataController
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataController, dpv-owl:hasEntity, dpv-owl:hasRecipientDataController, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition The individual or organisation that decides (or controls) the purpose(s) of processing personal data.
Usage Note The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
Examples Consent record (E0019); Controller-Processor agreement (E0020)
Source GDPR Art.4-7g
Date Created 2019-04-05
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández
Documented in Dex Entities-Legalrole

Data Controller Contract

Term DataControllerContract Prefix dpv-owl
Label Data Controller Contract
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataControllerContract
https://w3id.org/dpv#DataControllerContract
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing
Date Created 2023-12-10
Documented in Dpv Legal-basis

Data Controller as Data Source

Term DataControllerDataSource Prefix dpv-owl
Label Data Controller as Data Source
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataControllerDataSource
https://w3id.org/dpv#DataControllerDataSource
Type rdfs:Class , owl:Class , dpv-owl:DataSource
Sub-class of dpv-owl:DataSourcedpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataSource
Definition Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data
Date Created 2023-10-12
Documented in Dpv Processing-Context

Data Deletion Policy

Term DataDeletionPolicy Prefix dpv-owl
Label Data Deletion Policy
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataDeletionPolicy
https://w3id.org/dpv#DataDeletionPolicy
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataProcessingPolicydpv-owl:Policydpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Policy regarding deletion of data
Usage Note Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Erasure Policy

Term DataErasurePolicy Prefix dpv-owl
Label Data Erasure Policy
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataErasurePolicy
https://w3id.org/dpv#DataErasurePolicy
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataProcessingPolicydpv-owl:Policydpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Policy regarding erasure of data
Usage Note Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Exporter

Term DataExporter Prefix dpv-owl
Label Data Exporter
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataExporter
https://w3id.org/dpv#DataExporter
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataExporter, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition An entity that 'exports' data where exporting is considered a form of data transfer
Usage Note The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
Source EDPB Recommendations 01/2020 on Data Transfers
Date Created 2021-09-08
Contributors David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit
Documented in Dpv Entities-Legalrole

Data Governance

Term DataGovernance Prefix dpv-owl
Label Data Governance
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataGovernance
https://w3id.org/dpv#DataGovernance
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationGovernancedpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Measures associated with topics typically considered to be part of 'Data Governance'
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Importer

Term DataImporter Prefix dpv-owl
Label Data Importer
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataImporter
https://w3id.org/dpv#DataImporter
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Recipientdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataImporter, dpv-owl:hasEntity, dpv-owl:hasRecipient, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition An entity that 'imports' data where importing is considered a form of data transfer
Usage Note The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
Source EDPB Recommendations 01/2020 on Data Transfers
Date Created 2021-09-08
Contributors David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit
Documented in Dpv Entities-Legalrole

Data Interoperability Assessment

Term DataInteroperabilityAssessment Prefix dpv-owl
Label Data Interoperability Assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataInteroperabilityAssessment
https://w3id.org/dpv#DataInteroperabilityAssessment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
Sub-class of dpv-owl:DataInteroperabilityManagementdpv-owl:DataGovernancedpv-owl:OrganisationGovernancedpv-owl:Purpose
in Range of dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Measures associated with assessment of data interoperability
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Interoperability Improvement

Term DataInteroperabilityImprovement Prefix dpv-owl
Label Data Interoperability Improvement
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataInteroperabilityImprovement
https://w3id.org/dpv#DataInteroperabilityImprovement
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataInteroperabilityManagementdpv-owl:DataGovernancedpv-owl:OrganisationGovernancedpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Measures associated with improvement of data interoperability
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Interoperability Management

Term DataInteroperabilityManagement Prefix dpv-owl
Label Data Interoperability Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataInteroperabilityManagement
https://w3id.org/dpv#DataInteroperabilityManagement
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataGovernancedpv-owl:OrganisationGovernancedpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Measures associated with management of data interoperablity
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Inventory Management

Term DataInventoryManagement Prefix dpv-owl
Label Data Inventory Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataInventoryManagement
https://w3id.org/dpv#DataInventoryManagement
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataGovernancedpv-owl:OrganisationGovernancedpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Measures associated with management of data inventory or a data asset list
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Jurisdiction Policy

Term DataJurisdictionPolicy Prefix dpv-owl
Label Data Jurisdiction Policy
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataJurisdictionPolicy
https://w3id.org/dpv#DataJurisdictionPolicy
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataProcessingPolicydpv-owl:Policydpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Policy specifying jurisdictional requirements for data processing
Usage Note Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Processing Agreement

Term DataProcessingAgreement Prefix dpv-owl
Label Data Processing Agreement
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataProcessingAgreement
https://w3id.org/dpv#DataProcessingAgreement
Type rdfs:Class , owl:Class , dpv-owl:LegalMeasure
Sub-class of dpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data
Usage Note For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
Date Created 2022-01-26
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
Documented in Dpv Tom-Legal

Data Processing Policy

Term DataProcessingPolicy Prefix dpv-owl
Label Data Processing Policy
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataProcessingPolicy
https://w3id.org/dpv#DataProcessingPolicy
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Policydpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Policy regarding data processing activities
Usage Note This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Processing Record

Term DataProcessingRecord Prefix dpv-owl
Label Data Processing Record
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataProcessingRecord
https://w3id.org/dpv#DataProcessingRecord
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:RecordsOfActivitiesdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Record of data processing, whether ex-ante or ex-post
Date Created 2021-09-08
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Processor

Term DataProcessor Prefix dpv-owl
Label Data Processor
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataProcessor
https://w3id.org/dpv#DataProcessor
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Recipientdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataProcessor, dpv-owl:hasEntity, dpv-owl:hasRecipient, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.
Examples Storage Conditions (E0011)
Source GDPR Art.4-8
Date Created 2019-06-04
Contributors Harshvardhan J. Pandit
Documented in Dex Entities-Legalrole

Data Processor Contract

Term DataProcessorContract Prefix dpv-owl
Label Data Processor Contract
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataProcessorContract
https://w3id.org/dpv#DataProcessorContract
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing
Date Created 2023-12-10
Documented in Dpv Legal-basis

Data Protection Authority

Term DataProtectionAuthority Prefix dpv-owl
Label Data Protection Authority
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataProtectionAuthority
https://w3id.org/dpv#DataProtectionAuthority
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Authoritydpv-owl:GovernmentalOrganisationdpv-owl:Organisationdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasAuthority, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf
Definition An authority tasked with overseeing legal compliance regarding privacy and data protection laws.
Date Created 2020-11-04
Contributors Georg Krog, Paul Ryan, Harshvardhan Pandit
Documented in Dpv Entities-Authority

Data Protection Officer

Term DataProtectionOfficer Prefix dpv-owl
Label Data Protection Officer
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataProtectionOfficer
https://w3id.org/dpv#DataProtectionOfficer
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Representativedpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataProtectionOfficer, dpv-owl:hasEntity, dpv-owl:hasRepresentative, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.
Source GDPR Art.37
Date Created 2020-11-04
Date Modified 2021-12-08
Contributors Georg Krog, Paul Ryan
Documented in Dpv Entities-Legalrole

Data Protection Training

Term DataProtectionTraining Prefix dpv-owl
Label Data Protection Training
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataProtectionTraining
https://w3id.org/dpv#DataProtectionTraining
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:StaffTrainingdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Training intended to increase knowledge regarding data protection
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data published by Data Subject

Term DataPublishedByDataSubject Prefix dpv-owl
Label Data published by Data Subject
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataPublishedByDataSubject
https://w3id.org/dpv#DataPublishedByDataSubject
Type rdfs:Class , owl:Class , dpv-owl:DataSubjectDataSource
Sub-class of dpv-owl:DataSubjectDataSourcedpv-owl:DataSourcedpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataSource
Definition Data is published by the data subject
Usage Note This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.
Date Created 2022-08-24
Date Modified 2023-12-10
Contributors Julian Flake
Documented in Dpv Processing-Context

Data Quality Assessment

Term DataQualityAssessment Prefix dpv-owl
Label Data Quality Assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataQualityAssessment
https://w3id.org/dpv#DataQualityAssessment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
Sub-class of dpv-owl:DataQualityManagementdpv-owl:DataGovernancedpv-owl:OrganisationGovernancedpv-owl:Purpose
in Range of dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Measures associated with assessment of data quality
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Quality Improvement

Term DataQualityImprovement Prefix dpv-owl
Label Data Quality Improvement
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataQualityImprovement
https://w3id.org/dpv#DataQualityImprovement
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataQualityManagementdpv-owl:DataGovernancedpv-owl:OrganisationGovernancedpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Measures associated with improvement of data quality
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Quality Management

Term DataQualityManagement Prefix dpv-owl
Label Data Quality Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataQualityManagement
https://w3id.org/dpv#DataQualityManagement
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataGovernancedpv-owl:OrganisationGovernancedpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Measures associated with management of data quality
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Redaction

Term DataRedaction Prefix dpv-owl
Label Data Redaction
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataRedaction
https://w3id.org/dpv#DataRedaction
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:DataSanitisationTechniquedpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Removal of sensitive information from a data or document
Date Created 2020-10-01
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Data Restoration Policy

Term DataRestorationPolicy Prefix dpv-owl
Label Data Restoration Policy
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataRestorationPolicy
https://w3id.org/dpv#DataRestorationPolicy
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataProcessingPolicydpv-owl:Policydpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Policy regarding restoration of data
Usage Note Restoration can refer to how data is restored from a backup
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Reuse Policy

Term DataReusePolicy Prefix dpv-owl
Label Data Reuse Policy
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataReusePolicy
https://w3id.org/dpv#DataReusePolicy
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataProcessingPolicydpv-owl:Policydpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Policy regarding reuse of data i.e. using data for purposes other than its initial purpose
Usage Note This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Sanitisation Technique

Term DataSanitisationTechnique Prefix dpv-owl
Label Data Sanitisation Technique
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataSanitisationTechnique
https://w3id.org/dpv#DataSanitisationTechnique
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Cleaning or any removal or re-organisation of elements in data based on selective criteria
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Data Security Management

Term DataSecurityManagement Prefix dpv-owl
Label Data Security Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataSecurityManagement
https://w3id.org/dpv#DataSecurityManagement
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataGovernancedpv-owl:OrganisationGovernancedpv-owl:Purpose
Sub-class of dpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Measures associated with management of data security
Usage Note Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Source

Term DataSource Prefix dpv-owl
Label Data Source
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataSource
https://w3id.org/dpv#DataSource
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataSource
Definition The source or origin of data
Usage Note Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.
Examples Data Sources (E0012); Controller-Processor agreement (E0020)
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dex Processing-Context

Data Storage Policy

Term DataStoragePolicy Prefix dpv-owl
Label Data Storage Policy
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataStoragePolicy
https://w3id.org/dpv#DataStoragePolicy
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataProcessingPolicydpv-owl:Policydpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Policy regarding storage of data, including the manner, duration, location, and conditions for storage
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Subject

Term DataSubject Prefix dpv-owl
Label Data Subject
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataSubject
https://w3id.org/dpv#DataSubject
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition The individual (or category of individuals) whose personal data is being processed
Usage Note The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'
Source GDPR Art.4-1g
Date Created 2019-04-05
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández
Documented in Dpv Entities-Datasubject

Data Subject Contract

Term DataSubjectContract Prefix dpv-owl
Label Data Subject Contract
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataSubjectContract
https://w3id.org/dpv#DataSubjectContract
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing
Date Created 2023-12-10
Documented in Dpv Legal-basis

Data Subject as Data Source

Term DataSubjectDataSource Prefix dpv-owl
Label Data Subject as Data Source
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataSubjectDataSource
https://w3id.org/dpv#DataSubjectDataSource
Type rdfs:Class , owl:Class , dpv-owl:DataSource
Sub-class of dpv-owl:DataSourcedpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataSource
Definition Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities
Date Created 2023-10-12
Documented in Dpv Processing-Context

Data Subject Right

Term DataSubjectRight Prefix dpv-owl
Label Data Subject Right
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataSubjectRight
https://w3id.org/dpv#DataSubjectRight
Type rdfs:Class , owl:Class , dpv-owl:Right
Sub-class of dpv-owl:Right
in Range of dpv-owl:hasRight
Definition The rights applicable or provided to a Data Subject
Usage Note Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
Date Created 2020-11-18
Contributors Beatriz Esteves, Georg P Krog, Harshvardhan Pandit
Documented in Dpv Rights

Data Subject Rights Management

Term DataSubjectRightsManagement Prefix dpv-owl
Label Data Subject Rights Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataSubjectRightsManagement
https://w3id.org/dpv#DataSubjectRightsManagement
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:RightsManagementdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Methods to provide, implement, and exercise data subjects' rights
Usage Note This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Tom-Organisational

Data Subject Scale

Term DataSubjectScale Prefix dpv-owl
Label Data Subject Scale
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataSubjectScale
https://w3id.org/dpv#DataSubjectScale
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataSubjectScale, dpv-owl:hasScale
Definition Scale of Data Subject(s)
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog, Rana Saniei
Documented in Dpv Processing-Scale

Data Sub-Processor

Term DataSubProcessor Prefix dpv-owl
Label Data Sub-Processor
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataSubProcessor
https://w3id.org/dpv#DataSubProcessor
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:DataProcessordpv-owl:Recipientdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataProcessor, dpv-owl:hasEntity, dpv-owl:hasRecipient, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition A 'sub-processor' is a processor engaged by another processor
Usage Note A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'
Date Created 2020-11-25
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities-Legalrole

Data Transfer Impact Assessment

Term DataTransferImpactAssessment Prefix dpv-owl
Label Data Transfer Impact Assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataTransferImpactAssessment
https://w3id.org/dpv#DataTransferImpactAssessment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:ImpactAssessmentdpv-owl:RiskAssessmentdpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Impact Assessment for conducting data transfers
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Risk

Data Transfer Legal Basis

Term DataTransferLegalBasis Prefix dpv-owl
Label Data Transfer Legal Basis
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataTransferLegalBasis
https://w3id.org/dpv#DataTransferLegalBasis
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Specific or special categories and instances of legal basis intended for justifying data transfers
Date Created 2021-09-08
Contributors David Hickey, Georg P Krogg
Documented in Dpv Legal-basis

Data Transfer Notice

Term DataTransferNotice Prefix dpv-owl
Label Data Transfer Notice
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataTransferNotice
https://w3id.org/dpv#DataTransferNotice
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Noticedpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Notice for the legal entity for the transfer of its data
Source
Date Created 2024-04-14
Contributors Georg P Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Transfer Record

Term DataTransferRecord Prefix dpv-owl
Label Data Transfer Record
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataTransferRecord
https://w3id.org/dpv#DataTransferRecord
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataProcessingRecorddpv-owl:RecordsOfActivitiesdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Record of data transfer activities
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Data Volume

Term DataVolume Prefix dpv-owl
Label Data Volume
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DataVolume
https://w3id.org/dpv#DataVolume
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataVolume, dpv-owl:hasScale
Definition Volume or Scale of Data
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog, Rana Saniei
Documented in Dpv Processing-Scale

Decentralised Locations

Term DecentralisedLocations Prefix dpv-owl
Label Decentralised Locations
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DecentralisedLocations
https://w3id.org/dpv#DecentralisedLocations
Type rdfs:Class , owl:Class , dpv-owl:LocationFixture
Sub-class of dpv-owl:LocationFixture
Definition Location that is spread across multiple separate areas with no distinction between their importance
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Decision Making

Term DecisionMaking Prefix dpv-owl
Label Decision Making
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DecisionMaking
https://w3id.org/dpv#DecisionMaking
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Processing that involves decision making
Date Created 2022-09-07
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Context

De-Identification

Term Deidentification Prefix dpv-owl
Label De-Identification
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Deidentification
https://w3id.org/dpv#Deidentification
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:DataSanitisationTechniquedpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Removal of identity or information to reduce identifiability
Source NISTIR 8053
Date Created 2019-04-05
Date Modified 2022-11-24
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Technical

Delete

Term Delete Prefix dpv-owl
Label Delete
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Delete
https://w3id.org/dpv#Delete
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Removedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to remove data in a logical fashion i.e. with the possibility of retrieval
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing

Delivery of Goods

Term DeliveryOfGoods Prefix dpv-owl
Label Delivery of Goods
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DeliveryOfGoods
https://w3id.org/dpv#DeliveryOfGoods
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:RequestedServiceProvisiondpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with delivering goods and services requested or asked by consumer
Related svpu:Delivery
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Derive

Term Derive Prefix dpv-owl
Label Derive
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Derive
https://w3id.org/dpv#Derive
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Obtaindpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to create new derivative data from the original data
Usage Note Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.
Examples Derivation and inference of personal data (E0014)
Source SPECIAL Project
Related svpr:Derive
Date Created 2019-05-07
Documented in Dex Processing

Derived Data

Term DerivedData Prefix dpv-owl
Label Derived Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DerivedData
https://w3id.org/dpv#DerivedData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Data
in Range of dpv-owl:hasData
Definition Data that has been obtained through derivations of other data
Date Created 2023-12-10
Documented in Dpv Personal-data

Derived Personal Data

Term DerivedPersonalData Prefix dpv-owl
Label Derived Personal Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DerivedPersonalData
https://w3id.org/dpv#DerivedPersonalData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:DerivedDatadpv-owl:Data
Sub-class of dpv-owl:PersonalDatadpv-owl:Data
in Range of dpv-owl:hasData, dpv-owl:hasPersonalData
Definition Personal Data that is obtained or derived from other data
Usage Note Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
Source DPVCG
Related svd:Derived
Date Created 2019-05-07
Date Modified 2023-12-10
Contributors Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
Documented in Dpv Personal-data

Design Standard

Term DesignStandard Prefix dpv-owl
Label Design Standard
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DesignStandard
https://w3id.org/dpv#DesignStandard
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:GuidelinesPrincipledpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A set of rules or guidelines outlining criterias for design
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Organisational

Destruct

Term Destruct Prefix dpv-owl
Label Destruct
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Destruct
https://w3id.org/dpv#Destruct
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Removedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to process data in a way it no longer exists or cannot be repaired
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Deterministic Pseudonymisation

Term DeterministicPseudonymisation Prefix dpv-owl
Label Deterministic Pseudonymisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DeterministicPseudonymisation
https://w3id.org/dpv#DeterministicPseudonymisation
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:Pseudonymisationdpv-owl:Deidentificationdpv-owl:DataSanitisationTechniquedpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Pseudonymisation achieved through a deterministic function
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Detriment

Term Detriment Prefix dpv-owl
Label Detriment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Detriment
https://w3id.org/dpv#Detriment
Type rdfs:Class , owl:Class , dpv-owl:Impact
Sub-class of dpv-owl:Impactdpv-owl:Consequence
in Domain of dpv-owl:hasImpactOn
in Range of dpv-owl:hasConsequence, dpv-owl:hasImpact
Definition Impact that acts as or causes detriments
Date Created 2022-03-23
Contributors Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
Documented in Dpv Risk

Differential Privacy

Term DifferentialPrivacy Prefix dpv-owl
Label Differential Privacy
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DifferentialPrivacy
https://w3id.org/dpv#DifferentialPrivacy
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Digital Rights Management

Term DigitalRightsManagement Prefix dpv-owl
Label Digital Rights Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DigitalRightsManagement
https://w3id.org/dpv#DigitalRightsManagement
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Management of access, use, and other operations associated with digital content
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Digital Signatures

Term DigitalSignatures Prefix dpv-owl
Label Digital Signatures
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DigitalSignatures
https://w3id.org/dpv#DigitalSignatures
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Expression and authentication of identity through digital information containing cryptographic signatures
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Direct Marketing

Term DirectMarketing Prefix dpv-owl
Label Direct Marketing
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DirectMarketing
https://w3id.org/dpv#DirectMarketing
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Marketingdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Disaster Recovery Procedures

Term DisasterRecoveryProcedures Prefix dpv-owl
Label Disaster Recovery Procedures
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DisasterRecoveryProcedures
https://w3id.org/dpv#DisasterRecoveryProcedures
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Procedures related to management of disasters and recovery
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Disclose

Term Disclose Prefix dpv-owl
Label Disclose
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Disclose
https://w3id.org/dpv#Disclose
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to make data known
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Disclose by Transmission

Term DiscloseByTransmission Prefix dpv-owl
Label Disclose by Transmission
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DiscloseByTransmission
https://w3id.org/dpv#DiscloseByTransmission
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Disclosedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to disclose data by means of transmission
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Display

Term Display Prefix dpv-owl
Label Display
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Display
https://w3id.org/dpv#Display
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Disclosedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to present or show data
Source
Date Created 2024-04-14
Contributors Beatriz Esteves
Documented in Dpv Processing

Dispute Management

Term DisputeManagement Prefix dpv-owl
Label Dispute Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DisputeManagement
https://w3id.org/dpv#DisputeManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:OrganisationGovernancedpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation
Source Belgian DPA ROPA Template
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Disseminate

Term Disseminate Prefix dpv-owl
Label Disseminate
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Disseminate
https://w3id.org/dpv#Disseminate
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Disclosedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to spread data throughout
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Distributed System Security

Term DistributedSystemSecurity Prefix dpv-owl
Label Distributed System Security
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DistributedSystemSecurity
https://w3id.org/dpv#DistributedSystemSecurity
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Security implementations provided using or over a distributed system
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Document Randomised Pseudonymisation

Term DocumentRandomisedPseudonymisation Prefix dpv-owl
Label Document Randomised Pseudonymisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DocumentRandomisedPseudonymisation
https://w3id.org/dpv#DocumentRandomisedPseudonymisation
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:Pseudonymisationdpv-owl:Deidentificationdpv-owl:DataSanitisationTechniquedpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Document Security

Term DocumentSecurity Prefix dpv-owl
Label Document Security
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DocumentSecurity
https://w3id.org/dpv#DocumentSecurity
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Security measures enacted over documents to protect against tampering or restrict access
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

None

Term Download Prefix dpv-owl
Label None
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Download
https://w3id.org/dpv#Download
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Disclosedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to provide a copy or to receive a copy of data over a network or internet
Source DGA 2.13
Date Created 2024-04-14
Contributors Beatriz Esteves
Documented in Dpv Processing

Data Protection Impact Assessment (DPIA)

Term DPIA Prefix dpv-owl
Label Data Protection Impact Assessment (DPIA)
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#DPIA
https://w3id.org/dpv#DPIA
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:RightsImpactAssessmentdpv-owl:ImpactAssessmentdpv-owl:RiskAssessmentdpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms
Usage Note Specific requirements and procedures for DPIA are defined in GDPR Art.35
Source
Date Created 2020-11-04
Date Modified 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Risk

Duration

Term Duration Prefix dpv-owl
Label Duration
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Duration
https://w3id.org/dpv#Duration
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDuration
Definition The duration or temporal limitation
Examples Storage Conditions (E0011); Consent record (E0019)
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
Documented in Dex Context

Economic Union

Term EconomicUnion Prefix dpv-owl
Label Economic Union
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EconomicUnion
https://w3id.org/dpv#EconomicUnion
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Location
in Range of dpv-owl:hasJurisdiction, dpv-owl:hasLocation
Definition A political union of two or more countries based on economic or trade agreements
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Educational Training

Term EducationalTraining Prefix dpv-owl
Label Educational Training
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EducationalTraining
https://w3id.org/dpv#EducationalTraining
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:StaffTrainingdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Training methods that are intended to provide education on topic(s)
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Effectiveness Determination Procedures

Term EffectivenessDeterminationProcedures Prefix dpv-owl
Label Effectiveness Determination Procedures
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EffectivenessDeterminationProcedures
https://w3id.org/dpv#EffectivenessDeterminationProcedures
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Procedures intended to determine effectiveness of other measures
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Elderly Data Subject

Term ElderlyDataSubject Prefix dpv-owl
Label Elderly Data Subject
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ElderlyDataSubject
https://w3id.org/dpv#ElderlyDataSubject
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:VulnerableDataSubjectdpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that are considered elderly (i.e. based on age)
Date Created 2022-06-15
Contributors Georg P Krog
Documented in Dpv Entities-Datasubject

Employee

Term Employee Prefix dpv-owl
Label Employee
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Employee
https://w3id.org/dpv#Employee
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that are employees
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

Encryption

Term Encryption Prefix dpv-owl
Label Encryption
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Encryption
https://w3id.org/dpv#Encryption
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Technical measures consisting of encryption
Examples Protecting data using encryption and access control (E0016)
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dex Tom-Technical

Encryption at Rest

Term EncryptionAtRest Prefix dpv-owl
Label Encryption at Rest
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EncryptionAtRest
https://w3id.org/dpv#EncryptionAtRest
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:Encryptiondpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Encryption of data when being stored (persistent encryption)
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Technical

Encryption in Transfer

Term EncryptionInTransfer Prefix dpv-owl
Label Encryption in Transfer
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EncryptionInTransfer
https://w3id.org/dpv#EncryptionInTransfer
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:Encryptiondpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Encryption of data in transit e.g. when being transferred from one location to another, including sharing
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Technical

Encryption in Use

Term EncryptionInUse Prefix dpv-owl
Label Encryption in Use
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EncryptionInUse
https://w3id.org/dpv#EncryptionInUse
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:Encryptiondpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Encryption of data when it is being used
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Endless Duration

Term EndlessDuration Prefix dpv-owl
Label Endless Duration
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EndlessDuration
https://w3id.org/dpv#EndlessDuration
Type rdfs:Class , owl:Class , dpv-owl:Duration
Sub-class of dpv-owl:Durationdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDuration
Definition Duration that is (known or intended to be) open ended or without an end
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

End-to-End Encryption (E2EE)

Term EndToEndEncryption Prefix dpv-owl
Label End-to-End Encryption (E2EE)
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EndToEndEncryption
https://w3id.org/dpv#EndToEndEncryption
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:Encryptiondpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Enforce Access Control

Term EnforceAccessControl Prefix dpv-owl
Label Enforce Access Control
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EnforceAccessControl
https://w3id.org/dpv#EnforceAccessControl
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:EnforceSecuritydpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with conducting or enforcing access control as a form of security
Usage Note Was previously "Access Control". Prefixed to distinguish from Technical Measure.
Related svpu:Login
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Enforce Security

Term EnforceSecurity Prefix dpv-owl
Label Enforce Security
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EnforceSecurity
https://w3id.org/dpv#EnforceSecurity
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with ensuring and enforcing security for data, personnel, or other related matters
Usage Note Was previous "Security". Prefixed to distinguish from TechOrg measures.
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Enter Into Contract

Term EnterIntoContract Prefix dpv-owl
Label Enter Into Contract
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EnterIntoContract
https://w3id.org/dpv#EnterIntoContract
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Processing necessary to enter into contract
Date Created 2021-04-07
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Legal-basis

Entity

Term Entity Prefix dpv-owl
Label Entity
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Entity
https://w3id.org/dpv#Entity
Type rdfs:Class , owl:Class
in Domain of dpv-owl:hasAddress, dpv-owl:hasContact, dpv-owl:hasName, dpv-owl:hasRelationWithDataSubject, dpv-owl:hasRepresentative
in Range of dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition A human or non-human 'thing' that constitutes as an entity
Examples Describing Entities (E0027)
Date Created 2022-02-02
Contributors Harshvardhan J. Pandit
Documented in Dex Entities

Entity Control

Term EntityControl Prefix dpv-owl
Label Entity Control
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EntityControl
https://w3id.org/dpv#EntityControl
Type rdfs:Class , owl:Class , dpv-owl:TechnicalOrganisationalMeasure
Sub-class of dpv-owl:TechnicalOrganisationalMeasure
in Domain of dpv-owl:supportsComplianceWith
in Range of dpv-owl:hasEntityControl, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity to enable it to interact or act on some specific information, action, or context
Usage Note These are generic controls or measures provided to indicate obtaining, withdrawing, objecting, assessing etc.. For example, to indicate obtaining legal basis of consent, modifying contract, objecting to legitimate interest, or with organisational measures such as reaffirming permissions. To indicate what the control is about, use dct:subject
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Entitycontrol

Environmental Protection

Term EnvironmentalProtection Prefix dpv-owl
Label Environmental Protection
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EnvironmentalProtection
https://w3id.org/dpv#EnvironmentalProtection
Type rdfs:Class , owl:Class , dpv-owl:PhysicalMeasure
Sub-class of dpv-owl:PhysicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Physical protection against environmental threats such as fire, floods, storms, etc.
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Physical

Erase

Term Erase Prefix dpv-owl
Label Erase
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Erase
https://w3id.org/dpv#Erase
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Removedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to remove data from existence i.e. without the possibility of retrieval
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Establish Contractual Agreement

Term EstablishContractualAgreement Prefix dpv-owl
Label Establish Contractual Agreement
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EstablishContractualAgreement
https://w3id.org/dpv#EstablishContractualAgreement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
Date Created 2022-11-09
Contributors Georg P Krog, Harshvardhan J. Pandit
Documented in Dpv Purposes

Evaluation of Individuals

Term EvaluationOfIndividuals Prefix dpv-owl
Label Evaluation of Individuals
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EvaluationOfIndividuals
https://w3id.org/dpv#EvaluationOfIndividuals
Type rdfs:Class , owl:Class , dpv-owl:EvaluationScoring
Sub-class of dpv-owl:EvaluationScoringdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Processing that involves evaluation of individuals
Source GDPR Art.4-2
Date Created 2022-10-22
Date Modified 2022-11-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Context

Evaluation and Scoring

Term EvaluationScoring Prefix dpv-owl
Label Evaluation and Scoring
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#EvaluationScoring
https://w3id.org/dpv#EvaluationScoring
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Processing that involves evaluation and scoring of individuals
Source GDPR Art.4-2
Date Created 2020-11-04
Contributors Harshvardhan J. Pandit, Piero Bonatti
Documented in Dpv Processing-Context

Explicitly Expressed Consent

Term ExplicitlyExpressedConsent Prefix dpv-owl
Label Explicitly Expressed Consent
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ExplicitlyExpressedConsent
https://w3id.org/dpv#ExplicitlyExpressedConsent
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:ExpressedConsentdpv-owl:InformedConsentdpv-owl:Consentdpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Consent that is expressed through an explicit action solely conveying a consenting decision
Usage Note Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Types

None

Term Export Prefix dpv-owl
Label None
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Export
https://w3id.org/dpv#Export
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Disclosedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to provide a copy of data from one system to another
Source
Date Created 2024-04-14
Contributors Beatriz Esteves
Documented in Dpv Processing

Expressed Consent

Term ExpressedConsent Prefix dpv-owl
Label Expressed Consent
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ExpressedConsent
https://w3id.org/dpv#ExpressedConsent
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:InformedConsentdpv-owl:Consentdpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Consent that is expressed through an action intended to convey a consenting decision
Usage Note Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Types

Federated Locations

Term FederatedLocations Prefix dpv-owl
Label Federated Locations
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#FederatedLocations
https://w3id.org/dpv#FederatedLocations
Type rdfs:Class , owl:Class , dpv-owl:LocationFixture
Sub-class of dpv-owl:LocationFixture
Definition Location that is federated across multiple separate areas with designation of a primary or central location
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Fee

Term Fee Prefix dpv-owl
Label Fee
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Fee
https://w3id.org/dpv#Fee
Type rdfs:Class , owl:Class , dpv-owl:Impact
Sub-class of dpv-owl:Compensationdpv-owl:Benefitdpv-owl:Impactdpv-owl:Consequence
in Domain of dpv-owl:hasImpactOn
in Range of dpv-owl:hasConsequence, dpv-owl:hasImpact
Definition Fee provided as compensation (as an impact)
Source
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
Documented in Dpv Risk

File System Security

Term FileSystemSecurity Prefix dpv-owl
Label File System Security
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#FileSystemSecurity
https://w3id.org/dpv#FileSystemSecurity
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Security implemented over a file system
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Filter

Term Filter Prefix dpv-owl
Label Filter
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Filter
https://w3id.org/dpv#Filter
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Transformdpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to filter or keep data for some criteria
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Processing

Fixed Location

Term FixedLocation Prefix dpv-owl
Label Fixed Location
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#FixedLocation
https://w3id.org/dpv#FixedLocation
Type rdfs:Class , owl:Class , dpv-owl:LocationFixture
Sub-class of dpv-owl:LocationFixture
Definition Location that is fixed i.e. known to occur at a specific place
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Fixed Multiple Locations

Term FixedMultipleLocations Prefix dpv-owl
Label Fixed Multiple Locations
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#FixedMultipleLocations
https://w3id.org/dpv#FixedMultipleLocations
Type rdfs:Class , owl:Class , dpv-owl:LocationFixture
Sub-class of dpv-owl:FixedLocationdpv-owl:LocationFixture
Definition Location that is fixed with multiple places e.g. multiple cities
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Fixed Occurences Duration

Term FixedOccurencesDuration Prefix dpv-owl
Label Fixed Occurences Duration
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#FixedOccurencesDuration
https://w3id.org/dpv#FixedOccurencesDuration
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Durationdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDuration
Definition Duration that takes place a fixed number of times e.g. 3 times
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Fixed Singular Location

Term FixedSingularLocation Prefix dpv-owl
Label Fixed Singular Location
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#FixedSingularLocation
https://w3id.org/dpv#FixedSingularLocation
Type rdfs:Class , owl:Class , dpv-owl:LocationFixture
Sub-class of dpv-owl:FixedLocationdpv-owl:LocationFixture
Definition Location that is fixed at a specific place e.g. a city
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Format

Term Format Prefix dpv-owl
Label Format
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Format
https://w3id.org/dpv#Format
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Structuredpv-owl:Organisedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to arrange or structure data in a specific form
Source
Date Created 2024-04-14
Contributors Beatriz Esteves
Documented in Dpv Processing

For-Profit Organisation

Term ForProfitOrganisation Prefix dpv-owl
Label For-Profit Organisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ForProfitOrganisation
https://w3id.org/dpv#ForProfitOrganisation
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Organisationdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf
Definition An organisation that aims to achieve profit as its primary goal
Date Created 2022-02-02
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities-Organisation

Fraud Prevention and Detection

Term FraudPreventionAndDetection Prefix dpv-owl
Label Fraud Prevention and Detection
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#FraudPreventionAndDetection
https://w3id.org/dpv#FraudPreventionAndDetection
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:MisusePreventionAndDetectiondpv-owl:EnforceSecuritydpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with fraud detection, prevention, and mitigation
Related svpu:Government
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Frequency

Term Frequency Prefix dpv-owl
Label Frequency
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Frequency
https://w3id.org/dpv#Frequency
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasFrequency
Definition The frequency or information about periods and repetitions in terms of recurrence.
Date Created 2022-02-16
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Fundamental Rights Impact Assessment (FRIA)

Term FRIA Prefix dpv-owl
Label Fundamental Rights Impact Assessment (FRIA)
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#FRIA
https://w3id.org/dpv#FRIA
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:RightsImpactAssessmentdpv-owl:ImpactAssessmentdpv-owl:RiskAssessmentdpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities
Usage Note The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

Fulfilment of Contractual Obligation

Term FulfilmentOfContractualObligation Prefix dpv-owl
Label Fulfilment of Contractual Obligation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#FulfilmentOfContractualObligation
https://w3id.org/dpv#FulfilmentOfContractualObligation
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:FulfilmentOfObligationdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with carrying out data processing to fulfill a contractual obligation
Date Created 2022-11-09
Contributors Georg P Krog, Harshvardhan J. Pandit
Documented in Dpv Purposes

Fulfilment of Obligation

Term FulfilmentOfObligation Prefix dpv-owl
Label Fulfilment of Obligation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#FulfilmentOfObligation
https://w3id.org/dpv#FulfilmentOfObligation
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with carrying out data processing to fulfill an obligation
Date Created 2022-11-09
Contributors Georg P Krog, Harshvardhan J. Pandit
Documented in Dpv Purposes

Full Automation

Term FullAutomation Prefix dpv-owl
Label Full Automation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#FullAutomation
https://w3id.org/dpv#FullAutomation
Type rdfs:Class , owl:Class , dpv-owl:Automation
Sub-class of dpv-owl:Automationdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition The system is capable of performing its entire mission without external intervention
Usage Note Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
Date Created 2023-12-10
Documented in Dpv Processing-Context

Fully Randomised Pseudonymisation

Term FullyRandomisedPseudonymisation Prefix dpv-owl
Label Fully Randomised Pseudonymisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#FullyRandomisedPseudonymisation
https://w3id.org/dpv#FullyRandomisedPseudonymisation
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:Pseudonymisationdpv-owl:Deidentificationdpv-owl:DataSanitisationTechniquedpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of randomised pseudonymisation where the same elements are assigned different values each time they occur
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Generate

Term Generate Prefix dpv-owl
Label Generate
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Generate
https://w3id.org/dpv#Generate
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Obtaindpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to generate or create data
Date Created 2022-04-20
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing

Generated Data

Term GeneratedData Prefix dpv-owl
Label Generated Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#GeneratedData
https://w3id.org/dpv#GeneratedData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Data
in Range of dpv-owl:hasData
Definition Data that has been obtained through generation or creation as a source
Date Created 2023-12-10
Documented in Dpv Personal-data

Generated Personal Data

Term GeneratedPersonalData Prefix dpv-owl
Label Generated Personal Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#GeneratedPersonalData
https://w3id.org/dpv#GeneratedPersonalData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:InferredDatadpv-owl:Data
Sub-class of dpv-owl:PersonalDatadpv-owl:Data
in Range of dpv-owl:hasData, dpv-owl:hasPersonalData
Definition Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
Usage Note Generated Data is used to indicate data that is produced and is not derived or inferred from other data
Date Created 2022-03-30
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
Documented in Dpv Personal-data

Geographic Coverage

Term GeographicCoverage Prefix dpv-owl
Label Geographic Coverage
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#GeographicCoverage
https://w3id.org/dpv#GeographicCoverage
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasGeographicCoverage, dpv-owl:hasScale
Definition Indicate of scale in terms of geographic coverage
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan
Documented in Dpv Processing-Scale

Global Scale

Term GlobalScale Prefix dpv-owl
Label Global Scale
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#GlobalScale
https://w3id.org/dpv#GlobalScale
Type rdfs:Class , owl:Class , dpv-owl:GeographicCoverage
Sub-class of dpv-owl:GeographicCoveragedpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasGeographicCoverage, dpv-owl:hasScale
Definition Geographic coverage spanning the entire globe
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Governance Procedures

Term GovernanceProcedures Prefix dpv-owl
Label Governance Procedures
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#GovernanceProcedures
https://w3id.org/dpv#GovernanceProcedures
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Procedures related to governance (e.g. organisation, unit, team, process, system)
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Governmental Organisation

Term GovernmentalOrganisation Prefix dpv-owl
Label Governmental Organisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#GovernmentalOrganisation
https://w3id.org/dpv#GovernmentalOrganisation
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Organisationdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf
Definition An organisation managed or part of government
Date Created 2022-02-02
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities-Organisation

Guardian(s) of Data Subject

Term GuardianOfDataSubject Prefix dpv-owl
Label Guardian(s) of Data Subject
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#GuardianOfDataSubject
https://w3id.org/dpv#GuardianOfDataSubject
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Guardian(s) of data subjects such as children
Date Created 2022-08-03
Contributors Georg P Krog
Documented in Dpv Entities-Datasubject

GuidelinesPrinciple

Term GuidelinesPrinciple Prefix dpv-owl
Label GuidelinesPrinciple
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#GuidelinesPrinciple
https://w3id.org/dpv#GuidelinesPrinciple
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Guidelines or Principles regarding processing and operational measures
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Organisational

Hardware Security Protocols

Term HardwareSecurityProtocols Prefix dpv-owl
Label Hardware Security Protocols
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HardwareSecurityProtocols
https://w3id.org/dpv#HardwareSecurityProtocols
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Security protocols implemented at or within hardware
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Harm

Term Harm Prefix dpv-owl
Label Harm
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Harm
https://w3id.org/dpv#Harm
Type rdfs:Class , owl:Class , dpv-owl:Impact
Sub-class of dpv-owl:Damagedpv-owl:Impactdpv-owl:Consequence
in Domain of dpv-owl:hasImpactOn
in Range of dpv-owl:hasConsequence, dpv-owl:hasImpact
Definition Impact that acts as or causes harms
Examples Risk and Consequence (E0029)
Date Created 2022-08-13
Contributors Harshvardhan J. Pandit
Documented in Dex Risk

Hash Functions

Term HashFunctions Prefix dpv-owl
Label Hash Functions
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HashFunctions
https://w3id.org/dpv#HashFunctions
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of hash functions to map information or to retrieve a prior categorisation
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Hash-based Message Authentication Code (HMAC)

Term HashMessageAuthenticationCode Prefix dpv-owl
Label Hash-based Message Authentication Code (HMAC)
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HashMessageAuthenticationCode
https://w3id.org/dpv#HashMessageAuthenticationCode
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicAuthenticationdpv-owl:AuthenticationProtocolsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
Sub-class of dpv-owl:CryptographicAuthenticationdpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

High Automation

Term HighAutomation Prefix dpv-owl
Label High Automation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HighAutomation
https://w3id.org/dpv#HighAutomation
Type rdfs:Class , owl:Class , dpv-owl:Automation
Sub-class of dpv-owl:Automationdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition The system performs parts of its mission without external intervention
Usage Note Human Involvement is implied here, e.g. for intervention, input, decisions
Date Created 2023-12-10
Documented in Dpv Processing-Context

Homomorphic Encryption

Term HomomorphicEncryption Prefix dpv-owl
Label Homomorphic Encryption
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HomomorphicEncryption
https://w3id.org/dpv#HomomorphicEncryption
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of Homomorphic encryption that permits computations on encrypted data without decrypting it
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Huge Data Volume

Term HugeDataVolume Prefix dpv-owl
Label Huge Data Volume
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HugeDataVolume
https://w3id.org/dpv#HugeDataVolume
Type rdfs:Class , owl:Class , dpv-owl:DataVolume
Sub-class of dpv-owl:DataVolumedpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataVolume, dpv-owl:hasScale
Definition Data volume that is considered huge or more than large within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Huge Scale Of Data Subjects

Term HugeScaleOfDataSubjects Prefix dpv-owl
Label Huge Scale Of Data Subjects
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HugeScaleOfDataSubjects
https://w3id.org/dpv#HugeScaleOfDataSubjects
Type rdfs:Class , owl:Class , dpv-owl:DataSubjectScale
Sub-class of dpv-owl:DataSubjectScaledpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataSubjectScale, dpv-owl:hasScale
Definition Scale of data subjects considered huge or more than large within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Human involved

Term HumanInvolved Prefix dpv-owl
Label Human involved
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HumanInvolved
https://w3id.org/dpv#HumanInvolved
Type rdfs:Class , owl:Class , dpv-owl:HumanInvolvement
Sub-class of dpv-owl:HumanInvolvementdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasHumanInvolvement
Definition Humans are involved in the specified context
Usage Note This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.
Date Created 2022-09-03
Date Modified 2023-12-10
Documented in Dpv Processing-Context

Human Involvement

Term HumanInvolvement Prefix dpv-owl
Label Human Involvement
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HumanInvolvement
https://w3id.org/dpv#HumanInvolvement
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasHumanInvolvement
Definition The involvement of humans in specified context
Usage Note Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.
Date Created 2022-01-26
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Context

Human Involvement for control

Term HumanInvolvementForControl Prefix dpv-owl
Label Human Involvement for control
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HumanInvolvementForControl
https://w3id.org/dpv#HumanInvolvementForControl
Type rdfs:Class , owl:Class , dpv-owl:HumanInvolvement
Sub-class of dpv-owl:HumanInvolvementdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasHumanInvolvement
Definition Human involvement for the purposes of exercising control over the specified operations in context
Usage Note Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.
Date Created 2022-09-04
Date Modified 2023-12-10
Documented in Dpv Processing-Context

Human Involvement for decision

Term HumanInvolvementForDecision Prefix dpv-owl
Label Human Involvement for decision
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HumanInvolvementForDecision
https://w3id.org/dpv#HumanInvolvementForDecision
Type rdfs:Class , owl:Class , dpv-owl:HumanInvolvement
Sub-class of dpv-owl:HumanInvolvementdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasHumanInvolvement
Definition Human involvement for the purposes of exercising decisions over the specified operations in context
Usage Note Decisions are about exercising control over the operation, and are distinct from input (data or parameters).
Date Created 2022-09-06
Date Modified 2023-12-10
Documented in Dpv Processing-Context

Human Involvement for Input

Term HumanInvolvementForInput Prefix dpv-owl
Label Human Involvement for Input
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HumanInvolvementForInput
https://w3id.org/dpv#HumanInvolvementForInput
Type rdfs:Class , owl:Class , dpv-owl:HumanInvolvement
Sub-class of dpv-owl:HumanInvolvementdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasHumanInvolvement
Definition Human involvement for the purposes of providing inputs to the specified context
Usage Note Inputs can be in the form of data or other resources.
Date Created 2022-09-07
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Context

Human Involvement for intervention

Term HumanInvolvementForIntervention Prefix dpv-owl
Label Human Involvement for intervention
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HumanInvolvementForIntervention
https://w3id.org/dpv#HumanInvolvementForIntervention
Type rdfs:Class , owl:Class , dpv-owl:HumanInvolvement
Sub-class of dpv-owl:HumanInvolvementdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasHumanInvolvement
Definition Human involvement for the purposes of exercising interventions over the specified operations in context
Usage Note Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.
Date Created 2022-09-05
Date Modified 2023-12-10
Documented in Dpv Processing-Context

Human Involvement for Oversight

Term HumanInvolvementForOversight Prefix dpv-owl
Label Human Involvement for Oversight
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HumanInvolvementForOversight
https://w3id.org/dpv#HumanInvolvementForOversight
Type rdfs:Class , owl:Class , dpv-owl:HumanInvolvement
Sub-class of dpv-owl:HumanInvolvementdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasHumanInvolvement
Definition Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs
Usage Note Oversight by itself does not indicate the ability to intervene or control the operations.
Date Created 2022-09-07
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Context

Human Involvement for Verification

Term HumanInvolvementForVerification Prefix dpv-owl
Label Human Involvement for Verification
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HumanInvolvementForVerification
https://w3id.org/dpv#HumanInvolvementForVerification
Type rdfs:Class , owl:Class , dpv-owl:HumanInvolvement
Sub-class of dpv-owl:HumanInvolvementdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasHumanInvolvement
Definition Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.
Usage Note Verification by itself does not imply ability to Control, Intervene, or having Oversight.
Date Created 2022-09-07
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Context

Human not involved

Term HumanNotInvolved Prefix dpv-owl
Label Human not involved
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HumanNotInvolved
https://w3id.org/dpv#HumanNotInvolved
Type rdfs:Class , owl:Class , dpv-owl:HumanInvolvement
Sub-class of dpv-owl:HumanInvolvementdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasHumanInvolvement
Definition Humans are not involved in the specified context
Usage Note This maps to Autonomous and Full Automation models if no humans are involved.
Date Created 2023-12-10
Documented in Dpv Processing-Context

Human Resource Management

Term HumanResourceManagement Prefix dpv-owl
Label Human Resource Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#HumanResourceManagement
https://w3id.org/dpv#HumanResourceManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
Usage Note HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Identifying Personal Data

Term IdentifyingPersonalData Prefix dpv-owl
Label Identifying Personal Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#IdentifyingPersonalData
https://w3id.org/dpv#IdentifyingPersonalData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:PersonalDatadpv-owl:Data
in Range of dpv-owl:hasData, dpv-owl:hasPersonalData
Definition Personal Data that explicitly and by itself is sufficient to identify a person
Usage Note DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.
Documented in Dpv Personal-data

Identity Authentication

Term IdentityAuthentication Prefix dpv-owl
Label Identity Authentication
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#IdentityAuthentication
https://w3id.org/dpv#IdentityAuthentication
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:EnforceSecuritydpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with performing authentication based on identity as a form of security
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Identity Management Method

Term IdentityManagementMethod Prefix dpv-owl
Label Identity Management Method
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#IdentityManagementMethod
https://w3id.org/dpv#IdentityManagementMethod
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:AuthorisationProceduredpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Management of identity and identity-based processes
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Identity Verification

Term IdentityVerification Prefix dpv-owl
Label Identity Verification
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#IdentityVerification
https://w3id.org/dpv#IdentityVerification
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Verificationdpv-owl:EnforceSecuritydpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with verifying or authenticating identity as a form of security
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Immigrant

Term Immigrant Prefix dpv-owl
Label Immigrant
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Immigrant
https://w3id.org/dpv#Immigrant
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that are immigrants (for a jurisdiction)
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

Impact

Term Impact Prefix dpv-owl
Label Impact
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Impact
https://w3id.org/dpv#Impact
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Consequence
in Domain of dpv-owl:hasImpactOn
in Range of dpv-owl:hasConsequence, dpv-owl:hasImpact
Definition The impact(s) possible or arising as a consequence from specified context
Usage Note Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
Examples Risk and Consequence (E0029)
Date Created 2022-03-23
Contributors Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
Documented in Dex Risk

Impact Assessment

Term ImpactAssessment Prefix dpv-owl
Label Impact Assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ImpactAssessment
https://w3id.org/dpv#ImpactAssessment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:RiskAssessmentdpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Risk

Implied Consent

Term ImpliedConsent Prefix dpv-owl
Label Implied Consent
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ImpliedConsent
https://w3id.org/dpv#ImpliedConsent
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:InformedConsentdpv-owl:Consentdpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Consent that is implied indirectly through an action not associated solely with conveying a consenting decision
Usage Note Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Types

Importance

Term Importance Prefix dpv-owl
Label Importance
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Importance
https://w3id.org/dpv#Importance
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasImportance
Definition An indication of 'importance' within a context
Usage Note Importance can be used to express importance, desirability, relevance, or significance as a context.
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves
Documented in Dpv Context

Improve Existing Products and Services

Term ImproveExistingProductsAndServices Prefix dpv-owl
Label Improve Existing Products and Services
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ImproveExistingProductsAndServices
https://w3id.org/dpv#ImproveExistingProductsAndServices
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:OptimisationForControllerdpv-owl:ServiceOptimisationdpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with improving existing products and services
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Improve Healthcare

Term ImproveHealthcare Prefix dpv-owl
Label Improve Healthcare
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ImproveHealthcare
https://w3id.org/dpv#ImproveHealthcare
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:PublicBenefitdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Purposes

Improve Internal CRM Processes

Term ImproveInternalCRMProcesses Prefix dpv-owl
Label Improve Internal CRM Processes
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ImproveInternalCRMProcesses
https://w3id.org/dpv#ImproveInternalCRMProcesses
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:CustomerRelationshipManagementdpv-owl:CustomerManagementdpv-owl:Purpose
Sub-class of dpv-owl:OptimisationForControllerdpv-owl:ServiceOptimisationdpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with improving customer-relationship management (CRM) processes
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Improve Public Services

Term ImprovePublicServices Prefix dpv-owl
Label Improve Public Services
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ImprovePublicServices
https://w3id.org/dpv#ImprovePublicServices
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:PublicBenefitdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with improving the provision of public services, such as public safety, education or law enforcement
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Purposes

Improve Transport and Mobility

Term ImproveTransportMobility Prefix dpv-owl
Label Improve Transport and Mobility
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ImproveTransportMobility
https://w3id.org/dpv#ImproveTransportMobility
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:PublicBenefitdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with improving traffic, public transport systems or costs for drivers
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Purposes

Incident Management Procedures

Term IncidentManagementProcedures Prefix dpv-owl
Label Incident Management Procedures
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#IncidentManagementProcedures
https://w3id.org/dpv#IncidentManagementProcedures
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Procedures related to management of incidents
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Incident Reporting Communication

Term IncidentReportingCommunication Prefix dpv-owl
Label Incident Reporting Communication
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#IncidentReportingCommunication
https://w3id.org/dpv#IncidentReportingCommunication
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Procedures related to management of incident reporting
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Incorrect Data

Term IncorrectData Prefix dpv-owl
Label Incorrect Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#IncorrectData
https://w3id.org/dpv#IncorrectData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Data
in Range of dpv-owl:hasData
Definition Data that is known to be incorrect or inconsistent with some requirements
Date Created 2022-11-02
Contributors Harshvardhan J. Pandit
Documented in Dpv Personal-data

Increase Service Robustness

Term IncreaseServiceRobustness Prefix dpv-owl
Label Increase Service Robustness
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#IncreaseServiceRobustness
https://w3id.org/dpv#IncreaseServiceRobustness
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:OptimisationForControllerdpv-owl:ServiceOptimisationdpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with improving robustness and resilience of services
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Indeterminate Duration

Term IndeterminateDuration Prefix dpv-owl
Label Indeterminate Duration
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#IndeterminateDuration
https://w3id.org/dpv#IndeterminateDuration
Type rdfs:Class , owl:Class , dpv-owl:Duration
Sub-class of dpv-owl:Durationdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDuration
Definition Duration that is indeterminate or cannot be determined
Usage Note Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Industry Consortium

Term IndustryConsortium Prefix dpv-owl
Label Industry Consortium
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#IndustryConsortium
https://w3id.org/dpv#IndustryConsortium
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Organisationdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf
Definition A consortium established and comprising on industry organisations
Source ADMS controlled vocabulary
Date Created 2022-02-02
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities-Organisation

Infer

Term Infer Prefix dpv-owl
Label Infer
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Infer
https://w3id.org/dpv#Infer
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Derivedpv-owl:Obtaindpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to infer data from existing data
Usage Note Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.
Examples Derivation and inference of personal data (E0014)
Date Created 2022-04-20
Date Modified 2022-10-14
Contributors Harshvardhan J. Pandit
Documented in Dex Processing

Inferred Data

Term InferredData Prefix dpv-owl
Label Inferred Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#InferredData
https://w3id.org/dpv#InferredData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Data
in Range of dpv-owl:hasData
Definition Data that has been obtained through inferences of other data
Date Created 2023-12-10
Documented in Dpv Personal-data

Inferred Personal Data

Term InferredPersonalData Prefix dpv-owl
Label Inferred Personal Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#InferredPersonalData
https://w3id.org/dpv#InferredPersonalData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:DerivedPersonalDatadpv-owl:DerivedDatadpv-owl:Data
Sub-class of dpv-owl:DerivedPersonalDatadpv-owl:PersonalDatadpv-owl:Data
Sub-class of dpv-owl:GeneratedPersonalDatadpv-owl:InferredDatadpv-owl:Data
Sub-class of dpv-owl:GeneratedPersonalDatadpv-owl:PersonalDatadpv-owl:Data
in Range of dpv-owl:hasData, dpv-owl:hasPersonalData
Definition Personal Data that is obtained through inference from other data
Usage Note Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
Date Created 2022-01-19
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
Documented in Dpv Personal-data

Information Flow Control

Term InformationFlowControl Prefix dpv-owl
Label Information Flow Control
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#InformationFlowControl
https://w3id.org/dpv#InformationFlowControl
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of measures to control information flows
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Information Security Policy

Term InformationSecurityPolicy Prefix dpv-owl
Label Information Security Policy
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#InformationSecurityPolicy
https://w3id.org/dpv#InformationSecurityPolicy
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Policydpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Policy regarding security of information
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Date Modified 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Informed Consent

Term InformedConsent Prefix dpv-owl
Label Informed Consent
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#InformedConsent
https://w3id.org/dpv#InformedConsent
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:Consentdpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision
Usage Note The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Types

Innovative Use of Existing Technologies

Term InnovativeUseOfExistingTechnology Prefix dpv-owl
Label Innovative Use of Existing Technologies
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#InnovativeUseOfExistingTechnology
https://w3id.org/dpv#InnovativeUseOfExistingTechnology
Type rdfs:Class , owl:Class , dpv-owl:InnovativeUseOfTechnology
Sub-class of dpv-owl:InnovativeUseOfTechnologydpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Involvement of existing technologies used in an innovative manner
Date Created 2023-12-10
Documented in Dpv Processing-Context

Innovative Use of New Technologies

Term InnovativeUseOfNewTechnologies Prefix dpv-owl
Label Innovative Use of New Technologies
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#InnovativeUseOfNewTechnologies
https://w3id.org/dpv#InnovativeUseOfNewTechnologies
Type rdfs:Class , owl:Class , dpv-owl:InnovativeUseOfTechnology
Sub-class of dpv-owl:InnovativeUseOfTechnologydpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Involvement of a new (innovative) technologies
Usage Note New technologies are by definition considered innovative
Source GDPR Art.4-2
Date Created 2020-11-04
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit, Piero Bonatti
Documented in Dpv Processing-Context

Innovative use of Technology

Term InnovativeUseOfTechnology Prefix dpv-owl
Label Innovative use of Technology
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#InnovativeUseOfTechnology
https://w3id.org/dpv#InnovativeUseOfTechnology
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Indicates that technology is being used in an innovative manner
Usage Note Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
Date Created 2023-12-10
Documented in Dpv Processing-Context

IntellectualPropertyData

Term IntellectualPropertyData Prefix dpv-owl
Label IntellectualPropertyData
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#IntellectualPropertyData
https://w3id.org/dpv#IntellectualPropertyData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Data
in Range of dpv-owl:hasData
Definition Data protected by Intellectual Property rights and regulations
Source
Documented in Dpv Personal-data

Internal Resource Optimisation

Term InternalResourceOptimisation Prefix dpv-owl
Label Internal Resource Optimisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#InternalResourceOptimisation
https://w3id.org/dpv#InternalResourceOptimisation
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:OptimisationForControllerdpv-owl:ServiceOptimisationdpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with optimisation of internal resource availability and usage for organisation
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

International Organisation

Term InternationalOrganisation Prefix dpv-owl
Label International Organisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#InternationalOrganisation
https://w3id.org/dpv#InternationalOrganisation
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Organisationdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf
Definition An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries
Source GDPR Art.4-26
Date Created 2022-03-23
Date Modified 2020-10-05
Contributors Julian Flake, Georg P. Krog
Documented in Dpv Entities-Organisation

Intrusion Detection System

Term IntrusionDetectionSystem Prefix dpv-owl
Label Intrusion Detection System
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#IntrusionDetectionSystem
https://w3id.org/dpv#IntrusionDetectionSystem
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of measures to detect intrusions and other unauthorised attempts to gain access to a system
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Intellectual Property Rights Management

Term IPRManagement Prefix dpv-owl
Label Intellectual Property Rights Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#IPRManagement
https://w3id.org/dpv#IPRManagement
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:RightsManagementdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Management of Intellectual Property Rights with a view to identify and safeguard and enforce them
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Tom-Organisational

Job Applicant

Term JobApplicant Prefix dpv-owl
Label Job Applicant
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#JobApplicant
https://w3id.org/dpv#JobApplicant
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that apply for jobs or employments
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

Joint Data Controllers

Term JointDataControllers Prefix dpv-owl
Label Joint Data Controllers
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#JointDataControllers
https://w3id.org/dpv#JointDataControllers
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:DataControllerdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataController, dpv-owl:hasEntity, dpv-owl:hasJointDataControllers, dpv-owl:hasRecipientDataController, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition A group of Data Controllers that jointly determine the purposes and means of processing
Usage Note While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
Date Created 2022-02-02
Contributors Georg Krog, Harshvardhan Pandit
Documented in Dpv Entities-Legalrole

Joint Data Controllers Agreement

Term JointDataControllersAgreement Prefix dpv-owl
Label Joint Data Controllers Agreement
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#JointDataControllersAgreement
https://w3id.org/dpv#JointDataControllersAgreement
Type rdfs:Class , owl:Class , dpv-owl:LegalMeasure
Sub-class of dpv-owl:DataProcessingAgreementdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship
Date Created 2022-01-26
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
Documented in Dpv Tom-Legal

Justification

Term Justification Prefix dpv-owl
Label Justification
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Justification
https://w3id.org/dpv#Justification
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasJustification
Definition A form of documentation providing reaosns, explanations, or justifications
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Large Data Volume

Term LargeDataVolume Prefix dpv-owl
Label Large Data Volume
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LargeDataVolume
https://w3id.org/dpv#LargeDataVolume
Type rdfs:Class , owl:Class , dpv-owl:DataVolume
Sub-class of dpv-owl:DataVolumedpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataVolume, dpv-owl:hasScale
Definition Data volume that is considered large within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Large Scale Of Data Subjects

Term LargeScaleOfDataSubjects Prefix dpv-owl
Label Large Scale Of Data Subjects
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LargeScaleOfDataSubjects
https://w3id.org/dpv#LargeScaleOfDataSubjects
Type rdfs:Class , owl:Class , dpv-owl:DataSubjectScale
Sub-class of dpv-owl:DataSubjectScaledpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataSubjectScale, dpv-owl:hasScale
Definition Scale of data subjects considered large within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Large Scale Processing

Term LargeScaleProcessing Prefix dpv-owl
Label Large Scale Processing
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LargeScaleProcessing
https://w3id.org/dpv#LargeScaleProcessing
Type rdfs:Class , owl:Class , dpv-owl:ProcessingScale
Sub-class of dpv-owl:ProcessingScaledpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasScale
Definition Processing that takes place at large scales (as specified by some criteria)
Usage Note The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.
Source GDPR Art.4-2
Date Created 2020-11-04
Date Modified 2022-09-07
Contributors Harshvardhan J. Pandit, Piero Bonatti
Documented in Dpv Processing-Scale

Law

Term Law Prefix dpv-owl
Label Law
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Law
https://w3id.org/dpv#Law
Type rdfs:Class , owl:Class
in Range of dpv-owl:hasApplicableLaw
Definition A law is a set of rules created by government or authorities
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Lawful

Term Lawful Prefix dpv-owl
Label Lawful
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Lawful
https://w3id.org/dpv#Lawful
Type rdfs:Class , owl:Class , dpv-owl:Lawfulness
Sub-class of dpv-owl:Lawfulnessdpv-owl:ComplianceStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasLawfulness, dpv-owl:hasStatus
Definition State of being lawful or legally compliant
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Lawfulness

Term Lawfulness Prefix dpv-owl
Label Lawfulness
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Lawfulness
https://w3id.org/dpv#Lawfulness
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:ComplianceStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasLawfulness, dpv-owl:hasStatus
Definition Status associated with expressing lawfullness or legal compliance
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Lawfulness Unknown

Term LawfulnessUnkown Prefix dpv-owl
Label Lawfulness Unknown
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LawfulnessUnkown
https://w3id.org/dpv#LawfulnessUnkown
Type rdfs:Class , owl:Class , dpv-owl:Lawfulness
Sub-class of dpv-owl:Lawfulnessdpv-owl:ComplianceStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasLawfulness, dpv-owl:hasStatus
Definition State of the lawfulness not being known
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Legal Agreement

Term LegalAgreement Prefix dpv-owl
Label Legal Agreement
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LegalAgreement
https://w3id.org/dpv#LegalAgreement
Type rdfs:Class , owl:Class , dpv-owl:LegalMeasure
Sub-class of dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A legally binding agreement
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Legal

Legal Basis

Term LegalBasis Prefix dpv-owl
Label Legal Basis
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LegalBasis
https://w3id.org/dpv#LegalBasis
Type rdfs:Class , owl:Class
in Range of dpv-owl:hasLegalBasis
Definition Legal basis used to justify processing of data or use of technology in accordance with a law
Usage Note Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
Examples Denoting Legal Basis (E0022); Consent as legal basis (E0023)
Date Created 2019-04-05
Date Modified 2020-11-04
Documented in Dex Legal-basis

Legal Compliance

Term LegalCompliance Prefix dpv-owl
Label Legal Compliance
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LegalCompliance
https://w3id.org/dpv#LegalCompliance
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:FulfilmentOfObligationdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with carrying out data processing to fulfill a legal or statutory obligation
Usage Note This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
Date Created 2020-11-04
Date Modified 2022-11-09
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Legal Compliance Assessment

Term LegalComplianceAssessment Prefix dpv-owl
Label Legal Compliance Assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LegalComplianceAssessment
https://w3id.org/dpv#LegalComplianceAssessment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:ComplianceAssessmentdpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Assessment regarding legal compliance
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Tom-Organisational

Legal Entity

Term LegalEntity Prefix dpv-owl
Label Legal Entity
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LegalEntity
https://w3id.org/dpv#LegalEntity
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Entity
in Range of dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities

Legal Measure

Term LegalMeasure Prefix dpv-owl
Label Legal Measure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LegalMeasure
https://w3id.org/dpv#LegalMeasure
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Legal measures used to safeguard and ensure good practices in connection with data and technologies
Source
Date Created 2023-12-10
Date Modified 2023-12-10
Documented in Dpv Tom

Legal Obligation

Term LegalObligation Prefix dpv-owl
Label Legal Obligation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LegalObligation
https://w3id.org/dpv#LegalObligation
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Legal Obligation to conduct the specified processing
Date Created 2021-04-07
Contributors Harshvardhan J. Pandit
Documented in Dpv Legal-basis

Legitimate Interest

Term LegitimateInterest Prefix dpv-owl
Label Legitimate Interest
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LegitimateInterest
https://w3id.org/dpv#LegitimateInterest
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Legitimate Interests of a Party as justification for specified processing
Date Created 2021-05-19
Contributors Harshvardhan J. Pandit
Documented in Dpv Legal-basis

Legitimate Interest Assessment

Term LegitimateInterestAssessment Prefix dpv-owl
Label Legitimate Interest Assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LegitimateInterestAssessment
https://w3id.org/dpv#LegitimateInterestAssessment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Tom-Organisational

Legitimate Interest of Controller

Term LegitimateInterestOfController Prefix dpv-owl
Label Legitimate Interest of Controller
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LegitimateInterestOfController
https://w3id.org/dpv#LegitimateInterestOfController
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:LegitimateInterestdpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Legitimate Interests of a Data Controller in conducting specified processing
Date Created 2021-05-19
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Legal-basis

Legitimate Interest of Data Subject

Term LegitimateInterestOfDataSubject Prefix dpv-owl
Label Legitimate Interest of Data Subject
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LegitimateInterestOfDataSubject
https://w3id.org/dpv#LegitimateInterestOfDataSubject
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:LegitimateInterestdpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Legitimate Interests of the Data Subject in conducting specified processing
Date Created 2022-10-22
Contributors Georg P Krog
Documented in Dpv Legal-basis

Legitimate Interest of Third Party

Term LegitimateInterestOfThirdParty Prefix dpv-owl
Label Legitimate Interest of Third Party
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LegitimateInterestOfThirdParty
https://w3id.org/dpv#LegitimateInterestOfThirdParty
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:LegitimateInterestdpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Legitimate Interests of a Third Party in conducting specified processing
Date Created 2021-05-19
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Legal-basis

Licence

Term Licence Prefix dpv-owl
Label Licence
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Licence
https://w3id.org/dpv#Licence
Type rdfs:Class , owl:Class , dpv-owl:LegalMeasure
Sub-class of dpv-owl:ContractualTermsdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid
Source
Related odrl:Offer
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Tom-Legal

Likelihood

Term Likelihood Prefix dpv-owl
Label Likelihood
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Likelihood
https://w3id.org/dpv#Likelihood
Type rdfs:Class , owl:Class
in Range of dpv-owl:hasLikelihood
Definition The likelihood or probability or chance of something taking place or occuring
Usage Note Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood.
Date Created 2022-07-22
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

Local Environment Scale

Term LocalEnvironmentScale Prefix dpv-owl
Label Local Environment Scale
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LocalEnvironmentScale
https://w3id.org/dpv#LocalEnvironmentScale
Type rdfs:Class , owl:Class , dpv-owl:GeographicCoverage
Sub-class of dpv-owl:GeographicCoveragedpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasGeographicCoverage, dpv-owl:hasScale
Definition Geographic coverage spanning a specific environment within the locality
Usage Note For example, geographic scale of an event take place in a specific building or room
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Locality Scale

Term LocalityScale Prefix dpv-owl
Label Locality Scale
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LocalityScale
https://w3id.org/dpv#LocalityScale
Type rdfs:Class , owl:Class , dpv-owl:GeographicCoverage
Sub-class of dpv-owl:GeographicCoveragedpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasGeographicCoverage, dpv-owl:hasScale
Definition Geographic coverage spanning a specific locality
Usage Note For example, geographic scale of a city or an area within a city
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Local Location

Term LocalLocation Prefix dpv-owl
Label Local Location
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LocalLocation
https://w3id.org/dpv#LocalLocation
Type rdfs:Class , owl:Class , dpv-owl:Location
Sub-class of dpv-owl:LocationLocalitydpv-owl:Location
in Range of dpv-owl:hasJurisdiction, dpv-owl:hasLocation
Definition Location is local
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Location

Term Location Prefix dpv-owl
Label Location
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Location
https://w3id.org/dpv#Location
Type rdfs:Class , owl:Class
in Range of dpv-owl:hasJurisdiction, dpv-owl:hasLocation
Definition A location is a position, site, or area where something is located
Usage Note Location may be geographic, physical, or virtual.
Examples Storage Conditions (E0011)
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dex Context-Jurisdiction

Location Fixture

Term LocationFixture Prefix dpv-owl
Label Location Fixture
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LocationFixture
https://w3id.org/dpv#LocationFixture
Type rdfs:Class , owl:Class
Definition The fixture of location refers to whether the location is fixed
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Location Locality

Term LocationLocality Prefix dpv-owl
Label Location Locality
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LocationLocality
https://w3id.org/dpv#LocationLocality
Type rdfs:Class , owl:Class , dpv-owl:Location
Sub-class of dpv-owl:Location
in Range of dpv-owl:hasJurisdiction, dpv-owl:hasLocation
Definition Locality refers to whether the specified location is local within some context, e.g. for the user
Date Created 2022-06-15
Date Modified 2022-10-04
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Logging Policy

Term LoggingPolicy Prefix dpv-owl
Label Logging Policy
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#LoggingPolicy
https://w3id.org/dpv#LoggingPolicy
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Policydpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Policy for logging of information
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Date Modified 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Maintain Credit Checking Database

Term MaintainCreditCheckingDatabase Prefix dpv-owl
Label Maintain Credit Checking Database
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MaintainCreditCheckingDatabase
https://w3id.org/dpv#MaintainCreditCheckingDatabase
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:CreditCheckingdpv-owl:CustomerSolvencyMonitoringdpv-owl:CustomerManagementdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with maintaining a Credit Checking Database
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Purposes

Maintain Credit Rating Database

Term MaintainCreditRatingDatabase Prefix dpv-owl
Label Maintain Credit Rating Database
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MaintainCreditRatingDatabase
https://w3id.org/dpv#MaintainCreditRatingDatabase
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:CreditCheckingdpv-owl:CustomerSolvencyMonitoringdpv-owl:CustomerManagementdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with maintaining a Credit Rating Database
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Purposes

Maintain Fraud Database

Term MaintainFraudDatabase Prefix dpv-owl
Label Maintain Fraud Database
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MaintainFraudDatabase
https://w3id.org/dpv#MaintainFraudDatabase
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:FraudPreventionAndDetectiondpv-owl:MisusePreventionAndDetectiondpv-owl:EnforceSecuritydpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Purposes

Make Available

Term MakeAvailable Prefix dpv-owl
Label Make Available
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MakeAvailable
https://w3id.org/dpv#MakeAvailable
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Disclosedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to transform or publish data to be used
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Marketing

Term Marketing Prefix dpv-owl
Label Marketing
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Marketing
https://w3id.org/dpv#Marketing
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing
Usage Note Was commercial interest, changed to consider Marketing a separate Purpose category by itself
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Match

Term Match Prefix dpv-owl
Label Match
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Match
https://w3id.org/dpv#Match
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Usedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to combine, compare, or match data from different sources
Source A29WP WP 248 rev.01 Guideliens on DPIA
Date Created 2022-04-20
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing

Material Damage

Term MaterialDamage Prefix dpv-owl
Label Material Damage
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MaterialDamage
https://w3id.org/dpv#MaterialDamage
Type rdfs:Class , owl:Class , dpv-owl:Impact
Sub-class of dpv-owl:Damagedpv-owl:Impactdpv-owl:Consequence
in Domain of dpv-owl:hasImpactOn
in Range of dpv-owl:hasConsequence, dpv-owl:hasImpact
Definition Impact that acts as or causes material damages
Date Created 2022-03-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

Medium Data Volume

Term MediumDataVolume Prefix dpv-owl
Label Medium Data Volume
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MediumDataVolume
https://w3id.org/dpv#MediumDataVolume
Type rdfs:Class , owl:Class , dpv-owl:DataVolume
Sub-class of dpv-owl:DataVolumedpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataVolume, dpv-owl:hasScale
Definition Data volume that is considered medium i.e. neither large nor small within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan
Documented in Dpv Processing-Scale

Medium Scale Of Data Subjects

Term MediumScaleOfDataSubjects Prefix dpv-owl
Label Medium Scale Of Data Subjects
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MediumScaleOfDataSubjects
https://w3id.org/dpv#MediumScaleOfDataSubjects
Type rdfs:Class , owl:Class , dpv-owl:DataSubjectScale
Sub-class of dpv-owl:DataSubjectScaledpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataSubjectScale, dpv-owl:hasScale
Definition Scale of data subjects considered medium i.e. neither large nor small within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan
Documented in Dpv Processing-Scale

Medium Scale Processing

Term MediumScaleProcessing Prefix dpv-owl
Label Medium Scale Processing
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MediumScaleProcessing
https://w3id.org/dpv#MediumScaleProcessing
Type rdfs:Class , owl:Class , dpv-owl:ProcessingScale
Sub-class of dpv-owl:ProcessingScaledpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasScale
Definition Processing that takes place at medium scales (as specified by some criteria)
Date Created 2022-09-07
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Member

Term Member Prefix dpv-owl
Label Member
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Member
https://w3id.org/dpv#Member
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that are members of a group, organisation, or other collectives
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

Members and Partners Management

Term MemberPartnerManagement Prefix dpv-owl
Label Members and Partners Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MemberPartnerManagement
https://w3id.org/dpv#MemberPartnerManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:OrganisationGovernancedpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
Documented in Dpv Purposes

Mentally Vulnerable Data Subject

Term MentallyVulnerableDataSubject Prefix dpv-owl
Label Mentally Vulnerable Data Subject
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MentallyVulnerableDataSubject
https://w3id.org/dpv#MentallyVulnerableDataSubject
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:VulnerableDataSubjectdpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that are considered mentally vulnerable
Date Created 2022-06-15
Contributors Georg P Krog
Documented in Dpv Entities-Datasubject

Message Authentication Codes (MAC)

Term MessageAuthenticationCodes Prefix dpv-owl
Label Message Authentication Codes (MAC)
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MessageAuthenticationCodes
https://w3id.org/dpv#MessageAuthenticationCodes
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicAuthenticationdpv-owl:AuthenticationProtocolsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
Sub-class of dpv-owl:CryptographicAuthenticationdpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of cryptographic methods to authenticate messages
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Metadata Management

Term MetadataManagement Prefix dpv-owl
Label Metadata Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MetadataManagement
https://w3id.org/dpv#MetadataManagement
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataGovernancedpv-owl:OrganisationGovernancedpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Measures associated with management of metadata
Usage Note Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Misuse, Prevention and Detection

Term MisusePreventionAndDetection Prefix dpv-owl
Label Misuse, Prevention and Detection
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MisusePreventionAndDetection
https://w3id.org/dpv#MisusePreventionAndDetection
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:EnforceSecuritydpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Prevention and Detection of Misuse or Abuse of services
Source
Documented in Dpv Purposes

Mobile Platform Security

Term MobilePlatformSecurity Prefix dpv-owl
Label Mobile Platform Security
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MobilePlatformSecurity
https://w3id.org/dpv#MobilePlatformSecurity
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Security implemented over a mobile platform
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Modify

Term Modify Prefix dpv-owl
Label Modify
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Modify
https://w3id.org/dpv#Modify
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Alterdpv-owl:Transformdpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to modify or change data
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Processing

Monitor

Term Monitor Prefix dpv-owl
Label Monitor
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Monitor
https://w3id.org/dpv#Monitor
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Consultdpv-owl:Usedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to monitor data for some criteria
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Processing

Monitoring Policy

Term MonitoringPolicy Prefix dpv-owl
Label Monitoring Policy
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MonitoringPolicy
https://w3id.org/dpv#MonitoringPolicy
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Policydpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Policy for monitoring (e.g. progress, performance)
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Date Modified 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Monotonic Counter Pseudonymisation

Term MonotonicCounterPseudonymisation Prefix dpv-owl
Label Monotonic Counter Pseudonymisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MonotonicCounterPseudonymisation
https://w3id.org/dpv#MonotonicCounterPseudonymisation
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:Pseudonymisationdpv-owl:Deidentificationdpv-owl:DataSanitisationTechniquedpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Date Modified 2022-10-13
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Move

Term Move Prefix dpv-owl
Label Move
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Move
https://w3id.org/dpv#Move
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Transferdpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to move data from one location to another including deleting the original copy
Source SPECIAL Project
Related svpr:Move
Date Created 2019-05-07
Documented in Dpv Processing

Multi-Factor Authentication (MFA)

Term MultiFactorAuthentication Prefix dpv-owl
Label Multi-Factor Authentication (MFA)
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MultiFactorAuthentication
https://w3id.org/dpv#MultiFactorAuthentication
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:AuthenticationProtocolsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition An authentication system that uses two or more methods to authenticate
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Multi National Scale

Term MultiNationalScale Prefix dpv-owl
Label Multi National Scale
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#MultiNationalScale
https://w3id.org/dpv#MultiNationalScale
Type rdfs:Class , owl:Class , dpv-owl:GeographicCoverage
Sub-class of dpv-owl:GeographicCoveragedpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasGeographicCoverage, dpv-owl:hasScale
Definition Geographic coverage spanning multiple nations
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

National Authority

Term NationalAuthority Prefix dpv-owl
Label National Authority
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NationalAuthority
https://w3id.org/dpv#NationalAuthority
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Authoritydpv-owl:GovernmentalOrganisationdpv-owl:Organisationdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasAuthority, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf
Definition An authority tasked with overseeing legal compliance for a nation
Source ADMS controlled vocabulary
Date Created 2022-02-02
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities-Authority

National Scale

Term NationalScale Prefix dpv-owl
Label National Scale
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NationalScale
https://w3id.org/dpv#NationalScale
Type rdfs:Class , owl:Class , dpv-owl:GeographicCoverage
Sub-class of dpv-owl:GeographicCoveragedpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasGeographicCoverage, dpv-owl:hasScale
Definition Geographic coverage spanning a nation
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Natural Person

Term NaturalPerson Prefix dpv-owl
Label Natural Person
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NaturalPerson
https://w3id.org/dpv#NaturalPerson
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Entity
in Range of dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition A human
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities

Non-Disclosure Agreement (NDA)

Term NDA Prefix dpv-owl
Label Non-Disclosure Agreement (NDA)
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NDA
https://w3id.org/dpv#NDA
Type rdfs:Class , owl:Class , dpv-owl:LegalMeasure
Sub-class of dpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Non-disclosure Agreements e.g. preserving confidentiality of information
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Legal

Nearly Global Scale

Term NearlyGlobalScale Prefix dpv-owl
Label Nearly Global Scale
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NearlyGlobalScale
https://w3id.org/dpv#NearlyGlobalScale
Type rdfs:Class , owl:Class , dpv-owl:GeographicCoverage
Sub-class of dpv-owl:GeographicCoveragedpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasGeographicCoverage, dpv-owl:hasScale
Definition Geographic coverage nearly spanning the entire globe
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Necessity

Term Necessity Prefix dpv-owl
Label Necessity
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Necessity
https://w3id.org/dpv#Necessity
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasNecessity
Definition An indication of 'necessity' within a context
Usage Note Necessity can be used to express need, essentiality, requirement, or compulsion.
Examples Contextual Necessity (E0028)
Date Created 2022-02-12
Contributors Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves
Documented in Dex Context

Network Proxy Routing

Term NetworkProxyRouting Prefix dpv-owl
Label Network Proxy Routing
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NetworkProxyRouting
https://w3id.org/dpv#NetworkProxyRouting
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of network routing using proxy
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Network Security Protocols

Term NetworkSecurityProtocols Prefix dpv-owl
Label Network Security Protocols
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NetworkSecurityProtocols
https://w3id.org/dpv#NetworkSecurityProtocols
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Security implemented at or over networks protocols
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Non-Citizen

Term NonCitizen Prefix dpv-owl
Label Non-Citizen
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NonCitizen
https://w3id.org/dpv#NonCitizen
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that are not citizens (for a jurisdiction)
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

Non-commercial Purpose

Term NonCommercialPurpose Prefix dpv-owl
Label Non-commercial Purpose
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NonCommercialPurpose
https://w3id.org/dpv#NonCommercialPurpose
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Purposes

Non-Commercial Research

Term NonCommercialResearch Prefix dpv-owl
Label Non-Commercial Research
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NonCommercialResearch
https://w3id.org/dpv#NonCommercialResearch
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:NonCommercialPurposedpv-owl:Purpose
Sub-class of dpv-owl:ResearchAndDevelopmentdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)
Date Created 2019-04-05
Date Modified 2024-04-14
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Non Compliant

Term NonCompliant Prefix dpv-owl
Label Non Compliant
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NonCompliant
https://w3id.org/dpv#NonCompliant
Type rdfs:Class , owl:Class , dpv-owl:ComplianceStatus
Sub-class of dpv-owl:ComplianceStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of non-compliance where objectives have not been met, but have not been violated
Usage Note Changed from not compliant for consistency in commonly used terms
Date Created 2022-05-18
Date Modified 2022-09-07
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

NonConformant

Term NonConformant Prefix dpv-owl
Label NonConformant
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NonConformant
https://w3id.org/dpv#NonConformant
Type rdfs:Class , owl:Class , dpv-owl:ConformanceStatus
Sub-class of dpv-owl:ConformanceStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of being non-conformant
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Non-Governmental Organisation

Term NonGovernmentalOrganisation Prefix dpv-owl
Label Non-Governmental Organisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NonGovernmentalOrganisation
https://w3id.org/dpv#NonGovernmentalOrganisation
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Organisationdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf
Definition An organisation not part of or independent from the government
Source ADMS controlled vocabulary
Date Created 2022-02-02
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities-Organisation

Non-Material Damage

Term NonMaterialDamage Prefix dpv-owl
Label Non-Material Damage
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NonMaterialDamage
https://w3id.org/dpv#NonMaterialDamage
Type rdfs:Class , owl:Class , dpv-owl:Impact
Sub-class of dpv-owl:Damagedpv-owl:Impactdpv-owl:Consequence
in Domain of dpv-owl:hasImpactOn
in Range of dpv-owl:hasConsequence, dpv-owl:hasImpact
Definition Impact that acts as or causes non-material damages
Date Created 2022-03-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

Non-Personal Data

Term NonPersonalData Prefix dpv-owl
Label Non-Personal Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NonPersonalData
https://w3id.org/dpv#NonPersonalData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Data
in Range of dpv-owl:hasData
Definition Data that is not Personal Data
Usage Note The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances.
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
Documented in Dpv Personal-data

Non-Personal Data Process

Term NonPersonalDataProcess Prefix dpv-owl
Label Non-Personal Data Process
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NonPersonalDataProcess
https://w3id.org/dpv#NonPersonalDataProcess
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Process
in Range of dpv-owl:hasNonPersonalDataProcess, dpv-owl:hasProcess
Definition An action, activity, or method involving non-personal data, and asserting that no personal data is involved
Usage Note Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved.
Contributors Harshvardhan J. Pandit
Documented in Dpv Process

Non-Profit Organisation

Term NonProfitOrganisation Prefix dpv-owl
Label Non-Profit Organisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NonProfitOrganisation
https://w3id.org/dpv#NonProfitOrganisation
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Organisationdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf
Definition An organisation that does not aim to achieve profit as its primary goal
Source ADMS controlled vocabulary
Date Created 2022-02-02
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities-Organisation

Non-Public Data Source

Term NonPublicDataSource Prefix dpv-owl
Label Non-Public Data Source
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NonPublicDataSource
https://w3id.org/dpv#NonPublicDataSource
Type rdfs:Class , owl:Class , dpv-owl:DataSource
Sub-class of dpv-owl:DataSourcedpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataSource
Definition A source of data that is not publicly accessible or available
Date Created 2022-01-26
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
Documented in Dpv Processing-Context

Not Applicable

Term NotApplicable Prefix dpv-owl
Label Not Applicable
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NotApplicable
https://w3id.org/dpv#NotApplicable
Type rdfs:Class , owl:Class , dpv-owl:Applicability
Sub-class of dpv-owl:Applicabilitydpv-owl:Context
in Range of dpv-owl:hasApplicability, dpv-owl:hasContext
Definition Concept indicating the information or context is not applicable
Usage Note This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable.
Date Created 2023-08-24
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Not Automated

Term NotAutomated Prefix dpv-owl
Label Not Automated
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NotAutomated
https://w3id.org/dpv#NotAutomated
Type rdfs:Class , owl:Class , dpv-owl:Automation
Sub-class of dpv-owl:Automationdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition The operator fully controls the system
Usage Note Human Involvement is necessary here as there is no automation
Date Created 2023-12-10
Documented in Dpv Processing-Context

Not Available

Term NotAvailable Prefix dpv-owl
Label Not Available
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NotAvailable
https://w3id.org/dpv#NotAvailable
Type rdfs:Class , owl:Class , dpv-owl:Applicability
Sub-class of dpv-owl:Applicabilitydpv-owl:Context
in Range of dpv-owl:hasApplicability, dpv-owl:hasContext
Definition Concept indicating the information or context is applicable but information is not yet available
Usage Note This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this.
Date Created 2023-08-24
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Notice

Term Notice Prefix dpv-owl
Label Notice
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Notice
https://w3id.org/dpv#Notice
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A notice is an artefact for providing information, choices, or controls
Usage Note Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept.
Examples Consent Notice (E0025)
Date Created 2021-09-08
Contributors Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit
Documented in Dex Tom-Organisational

Notification

Term Notification Prefix dpv-owl
Label Notification
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Notification
https://w3id.org/dpv#Notification
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Notification represents the provision of a notice i.e. notifying
Usage Note Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Not Required

Term NotRequired Prefix dpv-owl
Label Not Required
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#NotRequired
https://w3id.org/dpv#NotRequired
Type rdfs:Class , owl:Class , dpv-owl:Necessity
Sub-class of dpv-owl:Necessitydpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasNecessity
Definition Indication of neither being required nor optional i.e. not relevant or needed
Date Created 2022-02-15
Contributors Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves
Documented in Dpv Context

Obligation

Term Obligation Prefix dpv-owl
Label Obligation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Obligation
https://w3id.org/dpv#Obligation
Type rdfs:Class , owl:Class , dpv-owl:Rule
Sub-class of dpv-owl:Rule
in Range of dpv-owl:hasObligation, dpv-owl:hasRule
Definition A rule describing an obligation for performing an activity
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
Documented in Dpv Rules

Observe

Term Observe Prefix dpv-owl
Label Observe
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Observe
https://w3id.org/dpv#Observe
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Obtaindpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to obtain data through observation
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Processing

Observed Data

Term ObservedData Prefix dpv-owl
Label Observed Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ObservedData
https://w3id.org/dpv#ObservedData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Data
in Range of dpv-owl:hasData
Definition Data that has been obtained through observations of a source
Date Created 2023-12-10
Documented in Dpv Personal-data

Observed Personal Data

Term ObservedPersonalData Prefix dpv-owl
Label Observed Personal Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ObservedPersonalData
https://w3id.org/dpv#ObservedPersonalData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:ObservedDatadpv-owl:Data
Sub-class of dpv-owl:PersonalDatadpv-owl:Data
in Range of dpv-owl:hasData, dpv-owl:hasPersonalData
Definition Personal Data that has been collected through observation of the Data Subject(s)
Date Created 2022-08-24
Date Modified 2023-12-10
Contributors Georg P Krog
Documented in Dpv Personal-data

Obtain

Term Obtain Prefix dpv-owl
Label Obtain
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Obtain
https://w3id.org/dpv#Obtain
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to solicit or gather data from someone
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Official Authority of Controller

Term OfficialAuthorityOfController Prefix dpv-owl
Label Official Authority of Controller
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#OfficialAuthorityOfController
https://w3id.org/dpv#OfficialAuthorityOfController
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Processing necessary or authorised through the official authority granted to or vested in the Data Controller
Date Created 2021-05-05
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Legal-basis

Often Frequency

Term OftenFrequency Prefix dpv-owl
Label Often Frequency
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#OftenFrequency
https://w3id.org/dpv#OftenFrequency
Type rdfs:Class , owl:Class , dpv-owl:Frequency
Sub-class of dpv-owl:Frequencydpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasFrequency
Definition Frequency where occurences are often or frequent, but not continous
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Operating System Security

Term OperatingSystemSecurity Prefix dpv-owl
Label Operating System Security
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#OperatingSystemSecurity
https://w3id.org/dpv#OperatingSystemSecurity
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Security implemented at or through operating systems
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Optimisation for Consumer

Term OptimisationForConsumer Prefix dpv-owl
Label Optimisation for Consumer
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#OptimisationForConsumer
https://w3id.org/dpv#OptimisationForConsumer
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ServiceOptimisationdpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with optimisation of activities and services for consumer or user
Usage Note The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona.
Related svpu:Custom
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Optimisation for Controller

Term OptimisationForController Prefix dpv-owl
Label Optimisation for Controller
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#OptimisationForController
https://w3id.org/dpv#OptimisationForController
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ServiceOptimisationdpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with optimisation of activities and services for provider or controller
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Optimise User Interface

Term OptimiseUserInterface Prefix dpv-owl
Label Optimise User Interface
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#OptimiseUserInterface
https://w3id.org/dpv#OptimiseUserInterface
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:OptimisationForConsumerdpv-owl:ServiceOptimisationdpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with optimisation of interfaces presented to the user
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Optional

Term Optional Prefix dpv-owl
Label Optional
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Optional
https://w3id.org/dpv#Optional
Type rdfs:Class , owl:Class , dpv-owl:Necessity
Sub-class of dpv-owl:Necessitydpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasNecessity
Definition Indication of 'optional' or 'voluntary'
Date Created 2022-02-14
Contributors Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves
Documented in Dpv Context

Organisation

Term Organisation Prefix dpv-owl
Label Organisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Organisation
https://w3id.org/dpv#Organisation
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:LegalEntitydpv-owl:Entity
in Domain of dpv-owl:hasSubsidiary, dpv-owl:isSubsidiaryOf
in Range of dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf
Definition A general term reflecting a company or a business or a group acting as a unit
Date Created 2022-02-02
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities-Organisation

Organisational Measure

Term OrganisationalMeasure Prefix dpv-owl
Label Organisational Measure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#OrganisationalMeasure
https://w3id.org/dpv#OrganisationalMeasure
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Organisational measures used to safeguard and ensure good practices in connection with data and technologies
Date Created 2019-04-05
Date Modified 2023-12-10
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom

Organisational Unit

Term OrganisationalUnit Prefix dpv-owl
Label Organisational Unit
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#OrganisationalUnit
https://w3id.org/dpv#OrganisationalUnit
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Entity
in Range of dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Entity within an organisation that does not constitute as a separate legal entity
Date Created 2022-03-23
Contributors Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Entities-Organisation

Organisation Compliance Management

Term OrganisationComplianceManagement Prefix dpv-owl
Label Organisation Compliance Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#OrganisationComplianceManagement
https://w3id.org/dpv#OrganisationComplianceManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:OrganisationGovernancedpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with managing compliance for organisation in relation to internal policies
Usage Note Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance.
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
Documented in Dpv Purposes

Organisation Governance

Term OrganisationGovernance Prefix dpv-owl
Label Organisation Governance
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#OrganisationGovernance
https://w3id.org/dpv#OrganisationGovernance
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with conducting activities and functions for governance of an organisation
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
Documented in Dpv Purposes

Organisation Risk Management

Term OrganisationRiskManagement Prefix dpv-owl
Label Organisation Risk Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#OrganisationRiskManagement
https://w3id.org/dpv#OrganisationRiskManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:OrganisationGovernancedpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with managing risk for organisation's activities
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
Documented in Dpv Purposes

Organise

Term Organise Prefix dpv-owl
Label Organise
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Organise
https://w3id.org/dpv#Organise
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to organize data for arranging or classifying
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Parent Legal Entity

Term ParentLegalEntity Prefix dpv-owl
Label Parent Legal Entity
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ParentLegalEntity
https://w3id.org/dpv#ParentLegalEntity
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Organisationdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf
Definition A legal entity that has one or more subsidiary entities operating under it
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Entities

Parent(s) of Data Subject

Term ParentOfDataSubject Prefix dpv-owl
Label Parent(s) of Data Subject
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ParentOfDataSubject
https://w3id.org/dpv#ParentOfDataSubject
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Parent(s) of data subjects such as children
Date Created 2022-08-03
Contributors Georg P Krog
Documented in Dpv Entities-Datasubject

Partial Automation

Term PartialAutomation Prefix dpv-owl
Label Partial Automation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PartialAutomation
https://w3id.org/dpv#PartialAutomation
Type rdfs:Class , owl:Class , dpv-owl:Automation
Sub-class of dpv-owl:Automationdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Some sub-functions of the system are fully automated while the system remains under the control of an external agent
Usage Note Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification
Date Created 2023-12-10
Documented in Dpv Processing-Context

Partially Compliant

Term PartiallyCompliant Prefix dpv-owl
Label Partially Compliant
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PartiallyCompliant
https://w3id.org/dpv#PartiallyCompliant
Type rdfs:Class , owl:Class , dpv-owl:ComplianceStatus
Sub-class of dpv-owl:ComplianceStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of partially being compliant i.e. only some objectives have been met, and others have not been in violation
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Participant

Term Participant Prefix dpv-owl
Label Participant
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Participant
https://w3id.org/dpv#Participant
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that participate in some context such as volunteers in a function
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

Passive Right

Term PassiveRight Prefix dpv-owl
Label Passive Right
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PassiveRight
https://w3id.org/dpv#PassiveRight
Type rdfs:Class , owl:Class , dpv-owl:Right
Sub-class of dpv-owl:Right
in Range of dpv-owl:hasRight
Definition The right(s) applicable, provided, or expected that are always (passively) applicable
Usage Note Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled.
Date Created 2022-10-22
Contributors Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan
Documented in Dpv Rights

Password Authentication

Term PasswordAuthentication Prefix dpv-owl
Label Password Authentication
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PasswordAuthentication
https://w3id.org/dpv#PasswordAuthentication
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:AuthenticationProtocolsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of passwords to perform authentication
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Patient

Term Patient Prefix dpv-owl
Label Patient
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Patient
https://w3id.org/dpv#Patient
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that receive medican attention, treatment, care, advice, or other health related services
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

Payment

Term Payment Prefix dpv-owl
Label Payment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Payment
https://w3id.org/dpv#Payment
Type rdfs:Class , owl:Class , dpv-owl:Impact
Sub-class of dpv-owl:Compensationdpv-owl:Benefitdpv-owl:Impactdpv-owl:Consequence
in Domain of dpv-owl:hasImpactOn
in Range of dpv-owl:hasConsequence, dpv-owl:hasImpact
Definition Payment provided as compensation (as an impact)
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
Documented in Dpv Risk

Payment Management

Term PaymentManagement Prefix dpv-owl
Label Payment Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PaymentManagement
https://w3id.org/dpv#PaymentManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with processing and managing payment in relation to service, including invoicing and records
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Penetration Testing Methods

Term PenetrationTestingMethods Prefix dpv-owl
Label Penetration Testing Methods
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PenetrationTestingMethods
https://w3id.org/dpv#PenetrationTestingMethods
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of penetration testing to identify weaknesses and vulnerabilities through simulations
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Permission

Term Permission Prefix dpv-owl
Label Permission
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Permission
https://w3id.org/dpv#Permission
Type rdfs:Class , owl:Class , dpv-owl:Rule
Sub-class of dpv-owl:Rule
in Range of dpv-owl:hasPermission, dpv-owl:hasRule
Definition A rule describing a permission to perform an activity
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
Documented in Dpv Rules

Permission Management

Term PermissionManagement Prefix dpv-owl
Label Permission Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PermissionManagement
https://w3id.org/dpv#PermissionManagement
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:RightsManagementdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states
Usage Note Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Tom-Organisational

Personal Data

Term PersonalData Prefix dpv-owl
Label Personal Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PersonalData
https://w3id.org/dpv#PersonalData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Data
in Range of dpv-owl:hasData, dpv-owl:hasPersonalData
Definition Data directly or indirectly associated or related to an individual.
Usage Note This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'.
Source GDPR Art.4-1g
Related spl:AnyData
Date Created 2019-04-05
Date Modified 2022-01-19
Contributors Harshvardhan Pandit
Documented in Dpv Personal-data

Personal Data Handling

Term PersonalDataHandling Prefix dpv-owl
Label Personal Data Handling
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PersonalDataHandling
https://w3id.org/dpv#PersonalDataHandling
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Process
in Range of dpv-owl:hasPersonalDataHandling, dpv-owl:hasProcess
Definition An abstract concept describing 'personal data handling'
Usage Note This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology.
Examples Use of PersonalDataHandling to group how data is being processed (E0007); Nesting PersonalDataHandling for modular expression of processing operations (E0008); Derivation and inference of personal data (E0014); Notice used in an activity (E0018); Consent record (E0019); Controller-Processor agreement (E0020); Denoting Legal Basis (E0022); Contextual Necessity (E0028)
Date Created 2019-04-05
Date Modified 2023-12-10
Contributors Axel Polleres, Javier Fernández
Documented in Dex Process

Personal Data Process

Term PersonalDataProcess Prefix dpv-owl
Label Personal Data Process
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PersonalDataProcess
https://w3id.org/dpv#PersonalDataProcess
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Process
in Range of dpv-owl:hasPersonalDataProcess, dpv-owl:hasProcess
Definition An action, activity, or method involving personal data
Contributors Harshvardhan J. Pandit
Documented in Dpv Process

Personalisation

Term Personalisation Prefix dpv-owl
Label Personalisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Personalisation
https://w3id.org/dpv#Personalisation
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).
Usage Note This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation
Date Created 2021-09-01
Contributors Harshvardhan J. Pandit
Documented in Dpv Purposes

Personalised Advertising

Term PersonalisedAdvertising Prefix dpv-owl
Label Personalised Advertising
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PersonalisedAdvertising
https://w3id.org/dpv#PersonalisedAdvertising
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Advertisingdpv-owl:Marketingdpv-owl:Purpose
Sub-class of dpv-owl:Personalisationdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with creating and providing personalised advertising
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Personalised Benefits

Term PersonalisedBenefits Prefix dpv-owl
Label Personalised Benefits
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PersonalisedBenefits
https://w3id.org/dpv#PersonalisedBenefits
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ServicePersonalisationdpv-owl:Personalisationdpv-owl:Purpose
Sub-class of dpv-owl:ServicePersonalisationdpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with creating and providing personalised benefits for a service
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Personnel Hiring

Term PersonnelHiring Prefix dpv-owl
Label Personnel Hiring
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PersonnelHiring
https://w3id.org/dpv#PersonnelHiring
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:PersonnelManagementdpv-owl:HumanResourceManagementdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with management and execution of hiring processes of personnel
Date Created 2022-04-20
Contributors Harshvardhan J. Pandit
Documented in Dpv Purposes

Personnel Management

Term PersonnelManagement Prefix dpv-owl
Label Personnel Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PersonnelManagement
https://w3id.org/dpv#PersonnelManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:HumanResourceManagementdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries
Source Belgian DPA ROPA Template
Date Created 2022-03-30
Contributors Paul Ryan, Harshvardhan J. Pandit
Documented in Dpv Purposes

Personnel Payment

Term PersonnelPayment Prefix dpv-owl
Label Personnel Payment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PersonnelPayment
https://w3id.org/dpv#PersonnelPayment
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:PersonnelManagementdpv-owl:HumanResourceManagementdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with management and execution of payment of personnel
Date Created 2022-04-20
Contributors Harshvardhan J. Pandit
Documented in Dpv Purposes

Physical Access Control Method

Term PhysicalAccessControlMethod Prefix dpv-owl
Label Physical Access Control Method
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PhysicalAccessControlMethod
https://w3id.org/dpv#PhysicalAccessControlMethod
Type rdfs:Class , owl:Class , dpv-owl:PhysicalMeasure
Sub-class of dpv-owl:AccessControlMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Access control applied for physical access e.g. premises or equipment
Source
Date Created 2022-06-15
Contributors Georg P Krog
Documented in Dpv Tom-Physical

Physical Authentication

Term PhysicalAuthentication Prefix dpv-owl
Label Physical Authentication
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PhysicalAuthentication
https://w3id.org/dpv#PhysicalAuthentication
Type rdfs:Class , owl:Class , dpv-owl:PhysicalMeasure
Sub-class of dpv-owl:PhysicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Physical implementation of authentication e.g. by matching the person to their ID card
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Physical

Physical Authorisation

Term PhysicalAuthorisation Prefix dpv-owl
Label Physical Authorisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PhysicalAuthorisation
https://w3id.org/dpv#PhysicalAuthorisation
Type rdfs:Class , owl:Class , dpv-owl:PhysicalMeasure
Sub-class of dpv-owl:PhysicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Physical implementation of authorisation e.g. by stamping a visitor pass
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Physical

Physical Device Security

Term PhysicalDeviceSecurity Prefix dpv-owl
Label Physical Device Security
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PhysicalDeviceSecurity
https://w3id.org/dpv#PhysicalDeviceSecurity
Type rdfs:Class , owl:Class , dpv-owl:PhysicalMeasure
Sub-class of dpv-owl:PhysicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Physical protection for devices and equipment
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Physical

Physical Interception Protection

Term PhysicalInterceptionProtection Prefix dpv-owl
Label Physical Interception Protection
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PhysicalInterceptionProtection
https://w3id.org/dpv#PhysicalInterceptionProtection
Type rdfs:Class , owl:Class , dpv-owl:PhysicalMeasure
Sub-class of dpv-owl:PhysicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Physical protection against interception e.g. by posting a guard
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Physical

Physical Interruption Protection

Term PhysicalInterruptionProtection Prefix dpv-owl
Label Physical Interruption Protection
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PhysicalInterruptionProtection
https://w3id.org/dpv#PhysicalInterruptionProtection
Type rdfs:Class , owl:Class , dpv-owl:PhysicalMeasure
Sub-class of dpv-owl:PhysicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Physical protection against interruptions e.g. electrical supply interruption
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Physical

Physical Measure

Term PhysicalMeasure Prefix dpv-owl
Label Physical Measure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PhysicalMeasure
https://w3id.org/dpv#PhysicalMeasure
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Physical measures used to safeguard and ensure good practices in connection with data and technologies
Date Created 2023-12-10
Date Modified 2023-12-10
Documented in Dpv Tom

Physical Network Security

Term PhysicalNetworkSecurity Prefix dpv-owl
Label Physical Network Security
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PhysicalNetworkSecurity
https://w3id.org/dpv#PhysicalNetworkSecurity
Type rdfs:Class , owl:Class , dpv-owl:PhysicalMeasure
Sub-class of dpv-owl:PhysicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Physical

Physical Secure Storage

Term PhysicalSecureStorage Prefix dpv-owl
Label Physical Secure Storage
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PhysicalSecureStorage
https://w3id.org/dpv#PhysicalSecureStorage
Type rdfs:Class , owl:Class , dpv-owl:PhysicalMeasure
Sub-class of dpv-owl:PhysicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Physical protection for storage of information or equipment e.g. secure storage for files
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Physical

Physical Supply Security

Term PhysicalSupplySecurity Prefix dpv-owl
Label Physical Supply Security
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PhysicalSupplySecurity
https://w3id.org/dpv#PhysicalSupplySecurity
Type rdfs:Class , owl:Class , dpv-owl:PhysicalMeasure
Sub-class of dpv-owl:PhysicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Physically securing the supply of resources
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Physical

Physical Surveillance

Term PhysicalSurveillance Prefix dpv-owl
Label Physical Surveillance
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PhysicalSurveillance
https://w3id.org/dpv#PhysicalSurveillance
Type rdfs:Class , owl:Class , dpv-owl:PhysicalMeasure
Sub-class of dpv-owl:PhysicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Physically monitoring areas via surveillance
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Physical

Privacy Impact Assessment (PIA)

Term PIA Prefix dpv-owl
Label Privacy Impact Assessment (PIA)
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PIA
https://w3id.org/dpv#PIA
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:ImpactAssessmentdpv-owl:RiskAssessmentdpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Impact assessment regarding privacy risks
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Risk

Policy

Term Policy Prefix dpv-owl
Label Policy
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Policy
https://w3id.org/dpv#Policy
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Domain of dpv-owl:isPolicyFor
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.
Examples Indicating staff training for use of Credentials (E0017)
Date Created 2021-09-08
Contributors Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit
Documented in Dex Tom-Organisational

Post-Quantum Cryptography

Term PostQuantumCryptography Prefix dpv-owl
Label Post-Quantum Cryptography
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PostQuantumCryptography
https://w3id.org/dpv#PostQuantumCryptography
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Primary Importance

Term PrimaryImportance Prefix dpv-owl
Label Primary Importance
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PrimaryImportance
https://w3id.org/dpv#PrimaryImportance
Type rdfs:Class , owl:Class , dpv-owl:Importance
Sub-class of dpv-owl:Importancedpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasImportance
Definition Indication of 'primary' or 'main' or 'core' importance
Date Created 2022-02-10
Contributors Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves
Documented in Dpv Context

Privacy by Default

Term PrivacyByDefault Prefix dpv-owl
Label Privacy by Default
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PrivacyByDefault
https://w3id.org/dpv#PrivacyByDefault
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:GuidelinesPrincipledpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)
Date Created 2019-04-05
Date Modified 2024-04-14
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Organisational

Privacy by Design

Term PrivacyByDesign Prefix dpv-owl
Label Privacy by Design
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PrivacyByDesign
https://w3id.org/dpv#PrivacyByDesign
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:GuidelinesPrincipledpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Organisational

Privacy Notice

Term PrivacyNotice Prefix dpv-owl
Label Privacy Notice
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PrivacyNotice
https://w3id.org/dpv#PrivacyNotice
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Noticedpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Represents a notice or document outlining information regarding privacy
Examples Notice used in an activity (E0018); Consent Notice (E0025)
Date Created 2021-09-08
Contributors Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit
Documented in Dex Tom-Organisational

Privacy Preserving Protocol

Term PrivacyPreservingProtocol Prefix dpv-owl
Label Privacy Preserving Protocol
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PrivacyPreservingProtocol
https://w3id.org/dpv#PrivacyPreservingProtocol
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of protocols designed with the intention of provided additional guarantees regarding privacy
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Private Information Retrieval

Term PrivateInformationRetrieval Prefix dpv-owl
Label Private Information Retrieval
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PrivateInformationRetrieval
https://w3id.org/dpv#PrivateInformationRetrieval
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Private Location

Term PrivateLocation Prefix dpv-owl
Label Private Location
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PrivateLocation
https://w3id.org/dpv#PrivateLocation
Type rdfs:Class , owl:Class , dpv-owl:Location
Sub-class of dpv-owl:LocalLocationdpv-owl:LocationLocalitydpv-owl:Location
in Range of dpv-owl:hasJurisdiction, dpv-owl:hasLocation
Definition Location that is not or cannot be accessed by the public and is controlled as a private space
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Process

Term Process Prefix dpv-owl
Label Process
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Process
https://w3id.org/dpv#Process
Type rdfs:Class , owl:Class
in Range of dpv-owl:hasProcess
Definition An action, activity, or method
Contributors Harshvardhan J. Pandit
Documented in Dpv Process

Processing

Term Processing Prefix dpv-owl
Label Processing
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Processing
https://w3id.org/dpv#Processing
Type rdfs:Class , owl:Class
in Range of dpv-owl:hasProcessing
Definition Operations or 'processing' performed on data
Examples Combining concepts to indicate they always occur together (E0005); Storage Conditions (E0011); Derivation and inference of personal data (E0014)
Source SPECIAL Project
Related spl:AnyProcessing
Date Created 2019-04-05
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández
Documented in Dex Processing

Processing Condition

Term ProcessingCondition Prefix dpv-owl
Label Processing Condition
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ProcessingCondition
https://w3id.org/dpv#ProcessingCondition
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Conditions required or followed regarding processing of data or use of technologies
Date Created 2023-12-10
Documented in Dpv Processing-Context

Processing Context

Term ProcessingContext Prefix dpv-owl
Label Processing Context
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ProcessingContext
https://w3id.org/dpv#ProcessingContext
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Context
in Range of dpv-owl:hasContext
Definition Context or conditions within which processing takes place
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Context

Processing Duration

Term ProcessingDuration Prefix dpv-owl
Label Processing Duration
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ProcessingDuration
https://w3id.org/dpv#ProcessingDuration
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:ProcessingConditiondpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Conditions regarding Duration for processing of data or use of technologies
Date Created 2023-12-10
Documented in Dpv Processing-Context

Processing Location

Term ProcessingLocation Prefix dpv-owl
Label Processing Location
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ProcessingLocation
https://w3id.org/dpv#ProcessingLocation
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:ProcessingConditiondpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Conditions regarding Location for processing of data or use of technologies
Date Created 2023-12-10
Documented in Dpv Processing-Context

Processing Scale

Term ProcessingScale Prefix dpv-owl
Label Processing Scale
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ProcessingScale
https://w3id.org/dpv#ProcessingScale
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasScale
Definition Scale of Processing
Usage Note The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context.
Date Created 2022-09-07
Contributors Harshvardhan J. Pandit, Piero Bonatti
Documented in Dpv Processing-Scale

Professional Training

Term ProfessionalTraining Prefix dpv-owl
Label Professional Training
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ProfessionalTraining
https://w3id.org/dpv#ProfessionalTraining
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:StaffTrainingdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Training methods that are intended to provide professional knowledge and expertise
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Profiling

Term Profiling Prefix dpv-owl
Label Profiling
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Profiling
https://w3id.org/dpv#Profiling
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Usedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to create a profile that describes or represents a person
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Prohibition

Term Prohibition Prefix dpv-owl
Label Prohibition
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Prohibition
https://w3id.org/dpv#Prohibition
Type rdfs:Class , owl:Class , dpv-owl:Rule
Sub-class of dpv-owl:Rule
in Range of dpv-owl:hasProhibition, dpv-owl:hasRule
Definition A rule describing a prohibition to perform an activity
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
Documented in Dpv Rules

Protection of Intellectual Property Rights

Term ProtectionOfIPR Prefix dpv-owl
Label Protection of Intellectual Property Rights
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ProtectionOfIPR
https://w3id.org/dpv#ProtectionOfIPR
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:FulfilmentOfObligationdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with the protection of intellectual property rights
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Purposes

Protection of National Security

Term ProtectionOfNationalSecurity Prefix dpv-owl
Label Protection of National Security
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ProtectionOfNationalSecurity
https://w3id.org/dpv#ProtectionOfNationalSecurity
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:PublicBenefitdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with the protection of national security
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Purposes

Protection of Public Security

Term ProtectionOfPublicSecurity Prefix dpv-owl
Label Protection of Public Security
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ProtectionOfPublicSecurity
https://w3id.org/dpv#ProtectionOfPublicSecurity
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:PublicBenefitdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with the protection of public security
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Purposes

Provide Event Recommendations

Term ProvideEventRecommendations Prefix dpv-owl
Label Provide Event Recommendations
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ProvideEventRecommendations
https://w3id.org/dpv#ProvideEventRecommendations
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ProvidePersonalisedRecommendationsdpv-owl:ServicePersonalisationdpv-owl:Personalisationdpv-owl:Purpose
Sub-class of dpv-owl:ProvidePersonalisedRecommendationsdpv-owl:ServicePersonalisationdpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with creating and providing personalised recommendations for events
Source SPECIAL Project
Date Created 2019-11-26
Date Modified 2022-10-14
Contributors Harshvardhan J. Pandit, Rudy Jacob
Documented in Dpv Purposes

Provide Official Statistics

Term ProvideOfficialStatistics Prefix dpv-owl
Label Provide Official Statistics
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ProvideOfficialStatistics
https://w3id.org/dpv#ProvideOfficialStatistics
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:PublicBenefitdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with facilitating the development, production and dissemination of reliable official statistics
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Purposes

Provide Personalised Recommendations

Term ProvidePersonalisedRecommendations Prefix dpv-owl
Label Provide Personalised Recommendations
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ProvidePersonalisedRecommendations
https://w3id.org/dpv#ProvidePersonalisedRecommendations
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ServicePersonalisationdpv-owl:Personalisationdpv-owl:Purpose
Sub-class of dpv-owl:ServicePersonalisationdpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with creating and providing personalised recommendations
Source SPECIAL Project
Date Created 2019-11-26
Date Modified 2022-10-14
Contributors Harshvardhan J. Pandit, Rudy Jacob
Documented in Dpv Purposes

Provide Product Recommendations

Term ProvideProductRecommendations Prefix dpv-owl
Label Provide Product Recommendations
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ProvideProductRecommendations
https://w3id.org/dpv#ProvideProductRecommendations
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ProvidePersonalisedRecommendationsdpv-owl:ServicePersonalisationdpv-owl:Personalisationdpv-owl:Purpose
Sub-class of dpv-owl:ProvidePersonalisedRecommendationsdpv-owl:ServicePersonalisationdpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with creating and providing product recommendations e.g. suggest similar products
Related svpu:Marketing
Date Created 2019-04-05
Date Modified 2022-10-14
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Pseudonymisation

Term Pseudonymisation Prefix dpv-owl
Label Pseudonymisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Pseudonymisation
https://w3id.org/dpv#Pseudonymisation
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:Deidentificationdpv-owl:DataSanitisationTechniquedpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;
Source GDPR Art.4-5
Date Created 2019-04-05
Date Modified 2022-11-24
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Technical

Pseudonymise

Term Pseudonymise Prefix dpv-owl
Label Pseudonymise
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Pseudonymise
https://w3id.org/dpv#Pseudonymise
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Transformdpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to replace personal identifiable information by artificial identifiers
Source GDPR Art.4-2
Date Created 2019-05-07
Date Modified 2022-10-14
Documented in Dpv Processing

Pseudonymised Data

Term PseudonymisedData Prefix dpv-owl
Label Pseudonymised Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PseudonymisedData
https://w3id.org/dpv#PseudonymisedData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:PersonalDatadpv-owl:Data
in Range of dpv-owl:hasData, dpv-owl:hasPersonalData
Definition Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
Documented in Dpv Personal-data

Public Benefit

Term PublicBenefit Prefix dpv-owl
Label Public Benefit
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PublicBenefit
https://w3id.org/dpv#PublicBenefit
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes undertaken and intended to provide benefit to public or society
Contributors Harshvardhan J. Pandit
Documented in Dpv Purposes

Public Data Source

Term PublicDataSource Prefix dpv-owl
Label Public Data Source
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PublicDataSource
https://w3id.org/dpv#PublicDataSource
Type rdfs:Class , owl:Class , dpv-owl:DataSource
Sub-class of dpv-owl:DataSourcedpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataSource
Definition A source of data that is publicly accessible or available
Usage Note The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses.
Date Created 2022-01-26
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
Documented in Dpv Processing-Context

Public Interest

Term PublicInterest Prefix dpv-owl
Label Public Interest
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PublicInterest
https://w3id.org/dpv#PublicInterest
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Processing is necessary or beneficial for interest of the public or society at large
Date Created 2021-04-21
Contributors Harshvardhan J. Pandit
Documented in Dpv Legal-basis

Public Location

Term PublicLocation Prefix dpv-owl
Label Public Location
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PublicLocation
https://w3id.org/dpv#PublicLocation
Type rdfs:Class , owl:Class , dpv-owl:Location
Sub-class of dpv-owl:LocalLocationdpv-owl:LocationLocalitydpv-owl:Location
in Range of dpv-owl:hasJurisdiction, dpv-owl:hasLocation
Definition Location that is or can be accessed by the public
Date Created 2022-10-22
Contributors Georg P Krog
Documented in Dpv Context-Jurisdiction

Public Policy Making

Term PublicPolicyMaking Prefix dpv-owl
Label Public Policy Making
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PublicPolicyMaking
https://w3id.org/dpv#PublicPolicyMaking
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:PublicBenefitdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with public policy making, such as the development of new laws
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Purposes

Public Relations

Term PublicRelations Prefix dpv-owl
Label Public Relations
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#PublicRelations
https://w3id.org/dpv#PublicRelations
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Marketingdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
Documented in Dpv Purposes

Purpose

Term Purpose Prefix dpv-owl
Label Purpose
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Purpose
https://w3id.org/dpv#Purpose
Type rdfs:Class , owl:Class
in Range of dpv-owl:hasPurpose
Definition Purpose or (broader) Goal associated with data or technology
Usage Note The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR
Examples Dummy Example 1 (E0001); Dummy Example 2 (E0002); Extending Purpose for Use-Case (E0003); DPV-OWL: Extending Purpose for Use-Case (E0004); Maintaining Interoperability between Use-Cases (E0006); Adding human-readable descriptions (E0009); Using NACE codes to restrict Purposes (E0010); Derivation and inference of personal data (E0014)
Source SPECIAL Project
Related spl:AnyPurpose
Date Created 2019-04-05
Date Modified 2024-04-14
Contributors Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani
Documented in Dex Purposes

Quantum Cryptography

Term QuantumCryptography Prefix dpv-owl
Label Quantum Cryptography
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#QuantumCryptography
https://w3id.org/dpv#QuantumCryptography
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Query

Term Query Prefix dpv-owl
Label Query
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Query
https://w3id.org/dpv#Query
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Consultdpv-owl:Usedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to query or make enquiries over data
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing

Random Location

Term RandomLocation Prefix dpv-owl
Label Random Location
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RandomLocation
https://w3id.org/dpv#RandomLocation
Type rdfs:Class , owl:Class , dpv-owl:LocationFixture
Sub-class of dpv-owl:LocationFixture
Definition Location that is random or unknown
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Re-certification Policy

Term RecertificationPolicy Prefix dpv-owl
Label Re-certification Policy
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RecertificationPolicy
https://w3id.org/dpv#RecertificationPolicy
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Policydpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Policy regarding repetition or renewal of existing certification(s)
Date Created 2019-04-05
Date Modified 2024-04-14
Documented in Dpv Tom-Organisational

Recipient

Term Recipient Prefix dpv-owl
Label Recipient
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Recipient
https://w3id.org/dpv#Recipient
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasEntity, dpv-owl:hasRecipient, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Entities that receive data
Usage Note Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor.
Examples Consent record (E0019)
Source SPECIAL Project,GDPR Art.4-9g
Related spl:AnyRecipient
Date Created 2019-04-05
Date Modified 2023-12-10
Contributors Axel Polleres, Javier Fernández
Documented in Dex Entities-Legalrole

Record

Term Record Prefix dpv-owl
Label Record
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Record
https://w3id.org/dpv#Record
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Obtaindpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to make a record (especially media)
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Record Management

Term RecordManagement Prefix dpv-owl
Label Record Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RecordManagement
https://w3id.org/dpv#RecordManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests
Usage Note This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments.
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
Documented in Dpv Purposes

Records of Activities

Term RecordsOfActivities Prefix dpv-owl
Label Records of Activities
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RecordsOfActivities
https://w3id.org/dpv#RecordsOfActivities
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Records of activities within some context such as maintainence tasks or governance functions
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Tom-Organisational

Reformat

Term Reformat Prefix dpv-owl
Label Reformat
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Reformat
https://w3id.org/dpv#Reformat
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Formatdpv-owl:Structuredpv-owl:Organisedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to rearrange or restructure data to change its form
Source
Date Created 2024-04-14
Contributors Beatriz Esteves
Documented in Dpv Processing

Region

Term Region Prefix dpv-owl
Label Region
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Region
https://w3id.org/dpv#Region
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Countrydpv-owl:Location
in Range of dpv-owl:hasCountry, dpv-owl:hasJurisdiction, dpv-owl:hasLocation
Definition A region is an area or site that is considered a location
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Regional Authority

Term RegionalAuthority Prefix dpv-owl
Label Regional Authority
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RegionalAuthority
https://w3id.org/dpv#RegionalAuthority
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Authoritydpv-owl:GovernmentalOrganisationdpv-owl:Organisationdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasAuthority, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf
Definition An authority tasked with overseeing legal compliance for a region
Source ADMS controlled vocabulary
Date Created 2022-02-02
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities-Authority

Regional Scale

Term RegionalScale Prefix dpv-owl
Label Regional Scale
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RegionalScale
https://w3id.org/dpv#RegionalScale
Type rdfs:Class , owl:Class , dpv-owl:GeographicCoverage
Sub-class of dpv-owl:GeographicCoveragedpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasGeographicCoverage, dpv-owl:hasScale
Definition Geographic coverage spanning a specific region or regions
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Remote Location

Term RemoteLocation Prefix dpv-owl
Label Remote Location
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RemoteLocation
https://w3id.org/dpv#RemoteLocation
Type rdfs:Class , owl:Class , dpv-owl:Location
Sub-class of dpv-owl:LocationLocalitydpv-owl:Location
in Range of dpv-owl:hasJurisdiction, dpv-owl:hasLocation
Definition Location is remote i.e. not local
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Remove

Term Remove Prefix dpv-owl
Label Remove
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Remove
https://w3id.org/dpv#Remove
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to destruct or erase data
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Renewed Consent Given

Term RenewedConsentGiven Prefix dpv-owl
Label Renewed Consent Given
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RenewedConsentGiven
https://w3id.org/dpv#RenewedConsentGiven
Type rdfs:Class , owl:Class , dpv-owl:ConsentStatus
Sub-class of dpv-owl:ConsentStatusValidForProcessingdpv-owl:ConsentStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus
Definition The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent
Usage Note An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Status

Renumeration

Term Renumeration Prefix dpv-owl
Label Renumeration
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Renumeration
https://w3id.org/dpv#Renumeration
Type rdfs:Class , owl:Class , dpv-owl:Impact
Sub-class of dpv-owl:Compensationdpv-owl:Benefitdpv-owl:Impactdpv-owl:Consequence
in Domain of dpv-owl:hasImpactOn
in Range of dpv-owl:hasConsequence, dpv-owl:hasImpact
Definition Renumeration provided as compensation (as an impact)
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
Documented in Dpv Risk

Repair Impairments

Term RepairImpairments Prefix dpv-owl
Label Repair Impairments
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RepairImpairments
https://w3id.org/dpv#RepairImpairments
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities
Usage Note An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging
Date Created 2022-08-24
Contributors Harshvardhan J. Pandit
Documented in Dpv Purposes

Representative

Term Representative Prefix dpv-owl
Label Representative
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Representative
https://w3id.org/dpv#Representative
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:LegalEntitydpv-owl:Entity
in Domain of dpv-owl:isRepresentativeFor
in Range of dpv-owl:hasEntity, dpv-owl:hasRepresentative, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition A representative of a legal entity
Source GDPR Art.27
Date Created 2020-11-04
Contributors Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Entities

Request Accepted

Term RequestAccepted Prefix dpv-owl
Label Request Accepted
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RequestAccepted
https://w3id.org/dpv#RequestAccepted
Type rdfs:Class , owl:Class , dpv-owl:RequestStatus
Sub-class of dpv-owl:RequestStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of a request being accepted towards fulfilment
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Request Acknowledged

Term RequestAcknowledged Prefix dpv-owl
Label Request Acknowledged
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RequestAcknowledged
https://w3id.org/dpv#RequestAcknowledged
Type rdfs:Class , owl:Class , dpv-owl:RequestStatus
Sub-class of dpv-owl:RequestStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of a request being acknowledged
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Request Action Delayed

Term RequestActionDelayed Prefix dpv-owl
Label Request Action Delayed
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RequestActionDelayed
https://w3id.org/dpv#RequestActionDelayed
Type rdfs:Class , owl:Class , dpv-owl:RequestStatus
Sub-class of dpv-owl:RequestStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of a request being delayed towards fulfilment
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Requested Service Provision

Term RequestedServiceProvision Prefix dpv-owl
Label Requested Service Provision
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RequestedServiceProvision
https://w3id.org/dpv#RequestedServiceProvision
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with delivering services as requested by user or consumer
Usage Note The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Request Fulfilled

Term RequestFulfilled Prefix dpv-owl
Label Request Fulfilled
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RequestFulfilled
https://w3id.org/dpv#RequestFulfilled
Type rdfs:Class , owl:Class , dpv-owl:RequestStatus
Sub-class of dpv-owl:RequestStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of a request being fulfilled
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Request Initiated

Term RequestInitiated Prefix dpv-owl
Label Request Initiated
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RequestInitiated
https://w3id.org/dpv#RequestInitiated
Type rdfs:Class , owl:Class , dpv-owl:RequestStatus
Sub-class of dpv-owl:RequestStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of a request being initiated
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Request Rejected

Term RequestRejected Prefix dpv-owl
Label Request Rejected
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RequestRejected
https://w3id.org/dpv#RequestRejected
Type rdfs:Class , owl:Class , dpv-owl:RequestStatus
Sub-class of dpv-owl:RequestStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of a request being rejected towards non-fulfilment
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Request Required Action Performed

Term RequestRequiredActionPerformed Prefix dpv-owl
Label Request Required Action Performed
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RequestRequiredActionPerformed
https://w3id.org/dpv#RequestRequiredActionPerformed
Type rdfs:Class , owl:Class , dpv-owl:RequestStatus
Sub-class of dpv-owl:RequestStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of a request's required action having been performed by the other party
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Request Requires Action

Term RequestRequiresAction Prefix dpv-owl
Label Request Requires Action
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RequestRequiresAction
https://w3id.org/dpv#RequestRequiresAction
Type rdfs:Class , owl:Class , dpv-owl:RequestStatus
Sub-class of dpv-owl:RequestStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of a request requiring an action to be performed from another party
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Request Status

Term RequestStatus Prefix dpv-owl
Label Request Status
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RequestStatus
https://w3id.org/dpv#RequestStatus
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStatus
Definition Status associated with requests
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Request Status Query

Term RequestStatusQuery Prefix dpv-owl
Label Request Status Query
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RequestStatusQuery
https://w3id.org/dpv#RequestStatusQuery
Type rdfs:Class , owl:Class , dpv-owl:RequestStatus
Sub-class of dpv-owl:RequestStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of a request's status being queried
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Request Unfulfilled

Term RequestUnfulfilled Prefix dpv-owl
Label Request Unfulfilled
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RequestUnfulfilled
https://w3id.org/dpv#RequestUnfulfilled
Type rdfs:Class , owl:Class , dpv-owl:RequestStatus
Sub-class of dpv-owl:RequestStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStatus
Definition State of a request being unfulfilled
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Required

Term Required Prefix dpv-owl
Label Required
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Required
https://w3id.org/dpv#Required
Type rdfs:Class , owl:Class , dpv-owl:Necessity
Sub-class of dpv-owl:Necessitydpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasNecessity
Definition Indication of 'required' or 'necessary'
Date Created 2022-02-13
Contributors Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves
Documented in Dpv Context

Research and Development

Term ResearchAndDevelopment Prefix dpv-owl
Label Research and Development
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ResearchAndDevelopment
https://w3id.org/dpv#ResearchAndDevelopment
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with conducting research and development for new methods, products, or services
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Restrict

Term Restrict Prefix dpv-owl
Label Restrict
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Restrict
https://w3id.org/dpv#Restrict
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Transformdpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to apply a restriction on the processing of specific records
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Retrieve

Term Retrieve Prefix dpv-owl
Label Retrieve
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Retrieve
https://w3id.org/dpv#Retrieve
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Usedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to retrieve data, often in an automated manner
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Review Impact Assessment

Term ReviewImpactAssessment Prefix dpv-owl
Label Review Impact Assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ReviewImpactAssessment
https://w3id.org/dpv#ReviewImpactAssessment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:ImpactAssessmentdpv-owl:RiskAssessmentdpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
Sub-class of dpv-owl:ReviewProceduredpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Tom-Organisational

Review Procedure

Term ReviewProcedure Prefix dpv-owl
Label Review Procedure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ReviewProcedure
https://w3id.org/dpv#ReviewProcedure
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Tom-Organisational

Reward

Term Reward Prefix dpv-owl
Label Reward
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Reward
https://w3id.org/dpv#Reward
Type rdfs:Class , owl:Class , dpv-owl:Impact
Sub-class of dpv-owl:Compensationdpv-owl:Benefitdpv-owl:Impactdpv-owl:Consequence
in Domain of dpv-owl:hasImpactOn
in Range of dpv-owl:hasConsequence, dpv-owl:hasImpact
Definition Reward provided as compensation (as an impact)
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
Documented in Dpv Risk

Right Exercise Activity

Term RightExerciseActivity Prefix dpv-owl
Label Right Exercise Activity
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RightExerciseActivity
https://w3id.org/dpv#RightExerciseActivity
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Domain of dct:isPartOf, foaf:page, dpv-owl:hasJustification, dpv-owl:hasRecipient, dpv-owl:hasStatus, dpv-owl:isAfter, dpv-owl:isBefore, dpv-owl:isImplementedByEntity
in Range of dct:hasPart, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure, dpv-owl:isAfter, dpv-owl:isBefore
Definition An activity representing an exercising of an active right
Usage Note There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.
Date Created 2022-11-02
Contributors Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan
Documented in Dpv Rights

Right Exercise Notice

Term RightExerciseNotice Prefix dpv-owl
Label Right Exercise Notice
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RightExerciseNotice
https://w3id.org/dpv#RightExerciseNotice
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure, dpv-owl:isExercisedAt
Definition Information associated with exercising of an active right
Usage Note This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.
Date Created 2022-10-22
Contributors Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan
Documented in Dpv Rights

Right Exercise Record

Term RightExerciseRecord Prefix dpv-owl
Label Right Exercise Record
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RightExerciseRecord
https://w3id.org/dpv#RightExerciseRecord
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Recorddpv-owl:Obtaindpv-owl:Processing
in Domain of dct:hasPart
in Range of dct:isPartOf, dpv-owl:hasProcessing
Definition Record of a Right being exercised
Usage Note This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity
Date Created 2022-11-02
Contributors Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan
Documented in Dpv Rights

Right Fulfilment Notice

Term RightFulfilmentNotice Prefix dpv-owl
Label Right Fulfilment Notice
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RightFulfilmentNotice
https://w3id.org/dpv#RightFulfilmentNotice
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Noticedpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Notice provided regarding fulfilment of a right
Usage Note This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right.
Date Created 2022-11-02
Contributors Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Rights

Right Non-Fulfilment Notice

Term RightNonFulfilmentNotice Prefix dpv-owl
Label Right Non-Fulfilment Notice
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RightNonFulfilmentNotice
https://w3id.org/dpv#RightNonFulfilmentNotice
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Noticedpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Notice provided regarding non-fulfilment of a right
Usage Note This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right.
Date Created 2022-11-02
Contributors Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Rights

Rights Fulfillment

Term RightsFulfillment Prefix dpv-owl
Label Rights Fulfillment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RightsFulfillment
https://w3id.org/dpv#RightsFulfillment
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:LegalObligationdpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Purposes associated with the fulfillment of rights specified in law
Usage Note Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity
Date Created 2024-02-14
Contributors Beatriz Esteves, Georg P Krog, Harshvardhan Pandit
Documented in Dpv Purposes

Rights Impact Assessment

Term RightsImpactAssessment Prefix dpv-owl
Label Rights Impact Assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RightsImpactAssessment
https://w3id.org/dpv#RightsImpactAssessment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:ImpactAssessmentdpv-owl:RiskAssessmentdpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Impact assessment which involves determining the impact on rights and freedoms
Usage Note The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

Rights Management

Term RightsManagement Prefix dpv-owl
Label Rights Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RightsManagement
https://w3id.org/dpv#RightsManagement
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Methods associated with rights management where 'rights' refer to controlling who can do what with a resource
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Tom-Organisational

Risk

Term Risk Prefix dpv-owl
Label Risk
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Risk
https://w3id.org/dpv#Risk
Type rdfs:Class , owl:Class
in Domain of dpv-owl:hasResidualRisk, dpv-owl:hasRiskLevel, dpv-owl:isMitigatedByMeasure, dpv-owl:isResidualRiskOf
in Range of dpv-owl:hasResidualRisk, dpv-owl:hasRisk, dpv-owl:isResidualRiskOf, dpv-owl:mitigatesRisk
Definition A risk or possibility or uncertainty of negative effects, impacts, or consequences
Usage Note Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure
Examples Risk and Consequence (E0029)
Date Created 2020-11-18
Contributors Harshvardhan J. Pandit
Documented in Dex Risk

Risk Assessment

Term RiskAssessment Prefix dpv-owl
Label Risk Assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RiskAssessment
https://w3id.org/dpv#RiskAssessment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Assessment involving identification, analysis, and evaluation of risk
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

Risk Level

Term RiskLevel Prefix dpv-owl
Label Risk Level
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RiskLevel
https://w3id.org/dpv#RiskLevel
Type rdfs:Class , owl:Class
in Range of dpv-owl:hasRiskLevel
Definition The magnitude of a risk expressed as an indication to aid in its management
Usage Note Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk.
Date Created 2022-07-20
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

Risk Mitigation Measure

Term RiskMitigationMeasure Prefix dpv-owl
Label Risk Mitigation Measure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RiskMitigationMeasure
https://w3id.org/dpv#RiskMitigationMeasure
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:TechnicalOrganisationalMeasure
in Domain of dpv-owl:mitigatesRisk
in Range of dpv-owl:hasTechnicalOrganisationalMeasure, dpv-owl:isMitigatedByMeasure
Definition Measures intended to mitigate, minimise, or prevent risk.
Examples Risk and Consequence (E0029)
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dex Risk

RNG Pseudonymisation

Term RNGPseudonymisation Prefix dpv-owl
Label RNG Pseudonymisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#RNGPseudonymisation
https://w3id.org/dpv#RNGPseudonymisation
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:Pseudonymisationdpv-owl:Deidentificationdpv-owl:DataSanitisationTechniquedpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Date Modified 2022-10-13
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Records of Processing Activities

Term ROPA Prefix dpv-owl
Label Records of Processing Activities
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ROPA
https://w3id.org/dpv#ROPA
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:DataProcessingRecorddpv-owl:RecordsOfActivitiesdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A Register of Processing Activities (ROPA) is a document detailing processing activities
Usage Note ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat
Date Created 2021-09-08
Date Modified 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Tom-Organisational

Rule

Term Rule Prefix dpv-owl
Label Rule
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Rule
https://w3id.org/dpv#Rule
Type rdfs:Class , owl:Class
in Range of dpv-owl:hasRule
Definition A rule describing a process or control that directs or determines if and how an activity should be conducted
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
Documented in Dpv Rules

Safeguard

Term Safeguard Prefix dpv-owl
Label Safeguard
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Safeguard
https://w3id.org/dpv#Safeguard
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A safeguard is a precautionary measure for the protection against or mitigation of negative effects
Usage Note This concept is relevant given the requirement to assert safeguards in cross-border data transfers
Date Created 2021-09-22
Contributors David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Safeguard for Data Transfer

Term SafeguardForDataTransfer Prefix dpv-owl
Label Safeguard for Data Transfer
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SafeguardForDataTransfer
https://w3id.org/dpv#SafeguardForDataTransfer
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Safeguarddpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Represents a safeguard used for data transfer. Can include technical or organisational measures.
Date Created 2021-09-22
Contributors David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Scale

Term Scale Prefix dpv-owl
Label Scale
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Scale
https://w3id.org/dpv#Scale
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasScale
Definition A measurement along some dimension
Usage Note Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another.
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog, Rana Saniei
Documented in Dpv Processing-Scale

Scientific Research

Term ScientificResearch Prefix dpv-owl
Label Scientific Research
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ScientificResearch
https://w3id.org/dpv#ScientificResearch
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ResearchAndDevelopmentdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with scientific research
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Purposes

Scope

Term Scope Prefix dpv-owl
Label Scope
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Scope
https://w3id.org/dpv#Scope
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasScope, dpv-owl:isApplicableFor, dpv-owl:isNotApplicableFor
Definition Indication of the extent or range or boundaries associated with(in) a context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Scoring of Individuals

Term ScoringOfIndividuals Prefix dpv-owl
Label Scoring of Individuals
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ScoringOfIndividuals
https://w3id.org/dpv#ScoringOfIndividuals
Type rdfs:Class , owl:Class , dpv-owl:EvaluationScoring
Sub-class of dpv-owl:EvaluationScoringdpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Processing that involves scoring of individuals
Source GDPR Art.4-2
Date Created 2022-10-22
Date Modified 2022-11-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Context

Screen

Term Screen Prefix dpv-owl
Label Screen
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Screen
https://w3id.org/dpv#Screen
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Transformdpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to remove data for some criteria
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Processing

Seal

Term Seal Prefix dpv-owl
Label Seal
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Seal
https://w3id.org/dpv#Seal
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:CertificationSealdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A seal or a mark indicating proof of certification to some certification or standard
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom-Organisational

Search Functionalities

Term SearchFunctionalities Prefix dpv-owl
Label Search Functionalities
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SearchFunctionalities
https://w3id.org/dpv#SearchFunctionalities
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities
Date Created 2022-11-09
Contributors Georg P Krog
Documented in Dpv Purposes

Secondary Importance

Term SecondaryImportance Prefix dpv-owl
Label Secondary Importance
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SecondaryImportance
https://w3id.org/dpv#SecondaryImportance
Type rdfs:Class , owl:Class , dpv-owl:Importance
Sub-class of dpv-owl:Importancedpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasImportance
Definition Indication of 'secondary' or 'minor' or 'auxiliary' importance
Date Created 2022-02-11
Contributors Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves
Documented in Dpv Context

Secret Sharing Schemes

Term SecretSharingSchemes Prefix dpv-owl
Label Secret Sharing Schemes
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SecretSharingSchemes
https://w3id.org/dpv#SecretSharingSchemes
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Sector

Term Sector Prefix dpv-owl
Label Sector
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Sector
https://w3id.org/dpv#Sector
Type rdfs:Class , owl:Class
in Range of dpv-owl:hasSector
Definition Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking
Usage Note There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA).
Examples Using NACE codes to restrict Purposes (E0010)
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dex Purposes

Secure Multi-Party Computation

Term SecureMultiPartyComputation Prefix dpv-owl
Label Secure Multi-Party Computation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SecureMultiPartyComputation
https://w3id.org/dpv#SecureMultiPartyComputation
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of cryptographic methods for entities to jointly compute functions without revealing inputs
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Secure Processing Environment

Term SecureProcessingEnvironment Prefix dpv-owl
Label Secure Processing Environment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SecureProcessingEnvironment
https://w3id.org/dpv#SecureProcessingEnvironment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Security Assessment

Term SecurityAssessment Prefix dpv-owl
Label Security Assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SecurityAssessment
https://w3id.org/dpv#SecurityAssessment
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:RiskAssessmentdpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

Security Incident Notice

Term SecurityIncidentNotice Prefix dpv-owl
Label Security Incident Notice
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SecurityIncidentNotice
https://w3id.org/dpv#SecurityIncidentNotice
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Noticedpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition A notice providing information about security incident(s)
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Security Incident Notification

Term SecurityIncidentNotification Prefix dpv-owl
Label Security Incident Notification
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SecurityIncidentNotification
https://w3id.org/dpv#SecurityIncidentNotification
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:Notificationdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Notification of information about security incident(s)
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Security Incident Record

Term SecurityIncidentRecord Prefix dpv-owl
Label Security Incident Record
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SecurityIncidentRecord
https://w3id.org/dpv#SecurityIncidentRecord
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:RecordsOfActivitiesdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Record of a security incident
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Security Knowledge Training

Term SecurityKnowledgeTraining Prefix dpv-owl
Label Security Knowledge Training
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SecurityKnowledgeTraining
https://w3id.org/dpv#SecurityKnowledgeTraining
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:StaffTrainingdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Training intended to increase knowledge regarding security
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Security Method

Term SecurityMethod Prefix dpv-owl
Label Security Method
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SecurityMethod
https://w3id.org/dpv#SecurityMethod
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Methods that relate to creating and providing security
Date Created 2022-08-24
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Security Procedure

Term SecurityProcedure Prefix dpv-owl
Label Security Procedure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SecurityProcedure
https://w3id.org/dpv#SecurityProcedure
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Procedures associated with assessing, implementing, and evaluating security
Date Created 2022-08-24
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Security Role Procedures

Term SecurityRoleProcedures Prefix dpv-owl
Label Security Role Procedures
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SecurityRoleProcedures
https://w3id.org/dpv#SecurityRoleProcedures
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Procedures related to security roles
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Sell Data to Third Parties

Term SellDataToThirdParties Prefix dpv-owl
Label Sell Data to Third Parties
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SellDataToThirdParties
https://w3id.org/dpv#SellDataToThirdParties
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:SellProductsdpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with selling or sharing data or information to third parties
Usage Note Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Sell Insights from Data

Term SellInsightsFromData Prefix dpv-owl
Label Sell Insights from Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SellInsightsFromData
https://w3id.org/dpv#SellInsightsFromData
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:SellProductsdpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with selling or sharing insights obtained from analysis of data
Usage Note Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Sell Products

Term SellProducts Prefix dpv-owl
Label Sell Products
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SellProducts
https://w3id.org/dpv#SellProducts
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with selling products or services
Usage Note Sell here means exchange, submit, or provide in return for direct or indirect compensation.
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Sell Products to Data Subject

Term SellProductsToDataSubject Prefix dpv-owl
Label Sell Products to Data Subject
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SellProductsToDataSubject
https://w3id.org/dpv#SellProductsToDataSubject
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:SellProductsdpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with selling products or services to the user, consumer, or data subjects
Usage Note Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement.
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

SensitiveData

Term SensitiveData Prefix dpv-owl
Label SensitiveData
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SensitiveData
https://w3id.org/dpv#SensitiveData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Data
in Range of dpv-owl:hasData
Definition Data deemed sensitive
Documented in Dpv Personal-data

SensitiveNonPersonalData

Term SensitiveNonPersonalData Prefix dpv-owl
Label SensitiveNonPersonalData
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SensitiveNonPersonalData
https://w3id.org/dpv#SensitiveNonPersonalData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:SensitiveDatadpv-owl:Data
in Range of dpv-owl:hasData
Definition Non-personal data deemed sensitive
Source
Documented in Dpv Personal-data

Sensitive Personal Data

Term SensitivePersonalData Prefix dpv-owl
Label Sensitive Personal Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SensitivePersonalData
https://w3id.org/dpv#SensitivePersonalData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:PersonalDatadpv-owl:Data
in Range of dpv-owl:hasData, dpv-owl:hasPersonalData
Definition Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection
Usage Note Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications.
Examples Indicating personal data is sensitive or special category (E0015)
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
Documented in Dex Personal-data

Sensitivity Level

Term SensitivityLevel Prefix dpv-owl
Label Sensitivity Level
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SensitivityLevel
https://w3id.org/dpv#SensitivityLevel
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Severity
in Range of dpv-owl:hasSensitivityLevel, dpv-owl:hasSeverity
Definition Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data
Usage Note ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised
Date Created 2023-08-24
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

Service Optimisation

Term ServiceOptimisation Prefix dpv-owl
Label Service Optimisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ServiceOptimisation
https://w3id.org/dpv#ServiceOptimisation
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with optimisation of services or activities
Usage Note Subclass of ServiceProvision since optimisation is usually considered part of providing services
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Service Personalisation

Term ServicePersonalisation Prefix dpv-owl
Label Service Personalisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ServicePersonalisation
https://w3id.org/dpv#ServicePersonalisation
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Personalisationdpv-owl:Purpose
Sub-class of dpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with providing personalisation within services or product or activities
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Service Provision

Term ServiceProvision Prefix dpv-owl
Label Service Provision
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ServiceProvision
https://w3id.org/dpv#ServiceProvision
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with providing service or product or activities
Examples Notice used in an activity (E0018)
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dex Purposes

Service Registration

Term ServiceRegistration Prefix dpv-owl
Label Service Registration
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ServiceRegistration
https://w3id.org/dpv#ServiceRegistration
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with registering users and collecting information required for providing a service
Usage Note An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Service Usage Analytics

Term ServiceUsageAnalytics Prefix dpv-owl
Label Service Usage Analytics
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ServiceUsageAnalytics
https://w3id.org/dpv#ServiceUsageAnalytics
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with conducting analysis and reporting related to usage of services or products
Usage Note Was "UsageAnalytics", prefixed with Service to better reflect scope
Date Created 2020-11-04
Date Modified 2022-10-05
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Severity

Term Severity Prefix dpv-owl
Label Severity
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Severity
https://w3id.org/dpv#Severity
Type rdfs:Class , owl:Class
in Range of dpv-owl:hasSeverity
Definition The magnitude of being unwanted or having negative effects such as harmful impacts
Usage Note Severity can be associated with Risk, or its Consequences and Impacts
Date Created 2022-07-21
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

Share

Term Share Prefix dpv-owl
Label Share
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Share
https://w3id.org/dpv#Share
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Disclosedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to give data (or a portion of it) to others
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Single Sign On

Term SingleSignOn Prefix dpv-owl
Label Single Sign On
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SingleSignOn
https://w3id.org/dpv#SingleSignOn
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:AuthenticationProtocolsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts.
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Tom-Technical

Singular Data Volume

Term SingularDataVolume Prefix dpv-owl
Label Singular Data Volume
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SingularDataVolume
https://w3id.org/dpv#SingularDataVolume
Type rdfs:Class , owl:Class , dpv-owl:DataVolume
Sub-class of dpv-owl:DataVolumedpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataVolume, dpv-owl:hasScale
Definition Data volume that is considered singular i.e. a specific instance or single item
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Singular Frequency

Term SingularFrequency Prefix dpv-owl
Label Singular Frequency
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SingularFrequency
https://w3id.org/dpv#SingularFrequency
Type rdfs:Class , owl:Class , dpv-owl:Frequency
Sub-class of dpv-owl:Frequencydpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasFrequency
Definition Frequency where occurences are singular i.e. they take place only once
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Singular Scale Of Data Subjects

Term SingularScaleOfDataSubjects Prefix dpv-owl
Label Singular Scale Of Data Subjects
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SingularScaleOfDataSubjects
https://w3id.org/dpv#SingularScaleOfDataSubjects
Type rdfs:Class , owl:Class , dpv-owl:DataSubjectScale
Sub-class of dpv-owl:DataSubjectScaledpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataSubjectScale, dpv-owl:hasScale
Definition Scale of data subjects considered singular i.e. a specific data subject
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Small Data Volume

Term SmallDataVolume Prefix dpv-owl
Label Small Data Volume
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SmallDataVolume
https://w3id.org/dpv#SmallDataVolume
Type rdfs:Class , owl:Class , dpv-owl:DataVolume
Sub-class of dpv-owl:DataVolumedpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataVolume, dpv-owl:hasScale
Definition Data volume that is considered small or limited within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Small Scale Of Data Subjects

Term SmallScaleOfDataSubjects Prefix dpv-owl
Label Small Scale Of Data Subjects
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SmallScaleOfDataSubjects
https://w3id.org/dpv#SmallScaleOfDataSubjects
Type rdfs:Class , owl:Class , dpv-owl:DataSubjectScale
Sub-class of dpv-owl:DataSubjectScaledpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataSubjectScale, dpv-owl:hasScale
Definition Scale of data subjects considered small or limited within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Small Scale Processing

Term SmallScaleProcessing Prefix dpv-owl
Label Small Scale Processing
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SmallScaleProcessing
https://w3id.org/dpv#SmallScaleProcessing
Type rdfs:Class , owl:Class , dpv-owl:ProcessingScale
Sub-class of dpv-owl:ProcessingScaledpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasScale
Definition Processing that takes place at small scales (as specified by some criteria)
Date Created 2022-09-07
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Social Media Marketing

Term SocialMediaMarketing Prefix dpv-owl
Label Social Media Marketing
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SocialMediaMarketing
https://w3id.org/dpv#SocialMediaMarketing
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Marketingdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with conducting marketing through social media
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
Documented in Dpv Purposes

Special Category Personal Data

Term SpecialCategoryPersonalData Prefix dpv-owl
Label Special Category Personal Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SpecialCategoryPersonalData
https://w3id.org/dpv#SpecialCategoryPersonalData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:SensitivePersonalDatadpv-owl:PersonalDatadpv-owl:Data
in Range of dpv-owl:hasData, dpv-owl:hasPersonalData
Definition Sensitive Personal Data whose use requires specific additional legal permission or justification
Usage Note The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
Examples Indicating personal data is sensitive or special category (E0015)
Source GDPR Art.9-1
Date Created 2019-05-07
Date Modified 2022-01-19
Contributors Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
Documented in Dex Personal-data

Sporadic Data Volume

Term SporadicDataVolume Prefix dpv-owl
Label Sporadic Data Volume
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SporadicDataVolume
https://w3id.org/dpv#SporadicDataVolume
Type rdfs:Class , owl:Class , dpv-owl:DataVolume
Sub-class of dpv-owl:DataVolumedpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataVolume, dpv-owl:hasScale
Definition Data volume that is considered sporadic or sparse within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Sporadic Frequency

Term SporadicFrequency Prefix dpv-owl
Label Sporadic Frequency
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SporadicFrequency
https://w3id.org/dpv#SporadicFrequency
Type rdfs:Class , owl:Class , dpv-owl:Frequency
Sub-class of dpv-owl:Frequencydpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasFrequency
Definition Frequency where occurences are sporadic or infrequent or sparse
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Sporadic Scale Of Data Subjects

Term SporadicScaleOfDataSubjects Prefix dpv-owl
Label Sporadic Scale Of Data Subjects
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SporadicScaleOfDataSubjects
https://w3id.org/dpv#SporadicScaleOfDataSubjects
Type rdfs:Class , owl:Class , dpv-owl:DataSubjectScale
Sub-class of dpv-owl:DataSubjectScaledpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataSubjectScale, dpv-owl:hasScale
Definition Scale of data subjects considered sporadic or sparse within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

Staff Training

Term StaffTraining Prefix dpv-owl
Label Staff Training
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#StaffTraining
https://w3id.org/dpv#StaffTraining
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Practices and policies regarding training of staff members
Examples Indicating staff training for use of Credentials (E0017)
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dex Tom-Organisational

Standards Conformance

Term StandardsConformance Prefix dpv-owl
Label Standards Conformance
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#StandardsConformance
https://w3id.org/dpv#StandardsConformance
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Purposes associated with activities undertaken to ensure or achieve conformance with standards
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Statistical Confidentiality Agreement

Term StatisticalConfidentialityAgreement Prefix dpv-owl
Label Statistical Confidentiality Agreement
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#StatisticalConfidentialityAgreement
https://w3id.org/dpv#StatisticalConfidentialityAgreement
Type rdfs:Class , owl:Class , dpv-owl:LegalMeasure
Sub-class of dpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework
Documented in Dpv Tom-Legal

StatisticallyConfidentialData

Term StatisticallyConfidentialData Prefix dpv-owl
Label StatisticallyConfidentialData
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#StatisticallyConfidentialData
https://w3id.org/dpv#StatisticallyConfidentialData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Data
in Range of dpv-owl:hasData
Definition Data protected through Statistical Confidentiality regulations and agreements
Source
Documented in Dpv Personal-data

Status

Term Status Prefix dpv-owl
Label Status
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Status
https://w3id.org/dpv#Status
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStatus
Definition The status or state of something
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Storage Condition

Term StorageCondition Prefix dpv-owl
Label Storage Condition
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#StorageCondition
https://w3id.org/dpv#StorageCondition
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:ProcessingConditiondpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStorageCondition
Definition Conditions required or followed regarding storage of data
Examples Storage Conditions (E0011)
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dex Processing-Context

Storage Deletion

Term StorageDeletion Prefix dpv-owl
Label Storage Deletion
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#StorageDeletion
https://w3id.org/dpv#StorageDeletion
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:StorageConditiondpv-owl:ProcessingConditiondpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStorageCondition
Definition Deletion or Erasure of data including any deletion guarantees
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Processing-Context

Storage Duration

Term StorageDuration Prefix dpv-owl
Label Storage Duration
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#StorageDuration
https://w3id.org/dpv#StorageDuration
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Durationdpv-owl:Context
Sub-class of dpv-owl:StorageConditiondpv-owl:ProcessingConditiondpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDuration, dpv-owl:hasStorageCondition
Definition Duration or temporal limitation on storage of data
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Processing-Context

Storage Location

Term StorageLocation Prefix dpv-owl
Label Storage Location
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#StorageLocation
https://w3id.org/dpv#StorageLocation
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Location
Sub-class of dpv-owl:StorageConditiondpv-owl:ProcessingConditiondpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasJurisdiction, dpv-owl:hasLocation, dpv-owl:hasStorageCondition
Definition Location or geospatial scope where the data is stored
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Processing-Context

Storage Restoration

Term StorageRestoration Prefix dpv-owl
Label Storage Restoration
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#StorageRestoration
https://w3id.org/dpv#StorageRestoration
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:StorageConditiondpv-owl:ProcessingConditiondpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasStorageCondition
Definition Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Processing-Context

Store

Term Store Prefix dpv-owl
Label Store
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Store
https://w3id.org/dpv#Store
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to keep data for future use
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Structure

Term Structure Prefix dpv-owl
Label Structure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Structure
https://w3id.org/dpv#Structure
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Organisedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to arrange data according to a structure
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Student

Term Student Prefix dpv-owl
Label Student
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Student
https://w3id.org/dpv#Student
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that are students
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

Sub-Processor Agreement

Term SubProcessorAgreement Prefix dpv-owl
Label Sub-Processor Agreement
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SubProcessorAgreement
https://w3id.org/dpv#SubProcessorAgreement
Type rdfs:Class , owl:Class , dpv-owl:LegalMeasure
Sub-class of dpv-owl:DataProcessingAgreementdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor
Date Created 2022-01-26
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
Documented in Dpv Tom-Legal

Subscriber

Term Subscriber Prefix dpv-owl
Label Subscriber
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Subscriber
https://w3id.org/dpv#Subscriber
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that subscribe to service(s)
Usage Note note: subscriber can be customer or consumer
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

Subsidiary Legal Entity

Term SubsidiaryLegalEntity Prefix dpv-owl
Label Subsidiary Legal Entity
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SubsidiaryLegalEntity
https://w3id.org/dpv#SubsidiaryLegalEntity
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Organisationdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf
Definition A legal entity that operates as a subsidiary of another legal entity
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Entities

Support Contract Negotiation

Term SupportContractNegotiation Prefix dpv-owl
Label Support Contract Negotiation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SupportContractNegotiation
https://w3id.org/dpv#SupportContractNegotiation
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:SupportEntityDecisionMakingdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Supporting entities, including individuals, with negotiating a contract and its terms and conditions
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Support Entity Decision Making

Term SupportEntityDecisionMaking Prefix dpv-owl
Label Support Entity Decision Making
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SupportEntityDecisionMaking
https://w3id.org/dpv#SupportEntityDecisionMaking
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Supporting entities, including individuals, in making decisions
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Support Exchange of Views

Term SupportExchangeOfViews Prefix dpv-owl
Label Support Exchange of Views
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SupportExchangeOfViews
https://w3id.org/dpv#SupportExchangeOfViews
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:SupportEntityDecisionMakingdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Support Informed Consent Decision

Term SupportInformedConsentDecision Prefix dpv-owl
Label Support Informed Consent Decision
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SupportInformedConsentDecision
https://w3id.org/dpv#SupportInformedConsentDecision
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:SupportEntityDecisionMakingdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Supporting individuals with making a decision regarding their informed consent
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Supra-National Authority

Term SupraNationalAuthority Prefix dpv-owl
Label Supra-National Authority
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SupraNationalAuthority
https://w3id.org/dpv#SupraNationalAuthority
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Authoritydpv-owl:GovernmentalOrganisationdpv-owl:Organisationdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasAuthority, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf
Definition An authority tasked with overseeing legal compliance for a supra-national union e.g. EU
Source ADMS controlled vocabulary
Date Created 2022-02-02
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities-Authority

Supranational Union

Term SupraNationalUnion Prefix dpv-owl
Label Supranational Union
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SupraNationalUnion
https://w3id.org/dpv#SupraNationalUnion
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Location
in Range of dpv-owl:hasJurisdiction, dpv-owl:hasLocation
Definition A political union of two or more countries with an establishment of common authority
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Symmetric Cryptography

Term SymmetricCryptography Prefix dpv-owl
Label Symmetric Cryptography
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SymmetricCryptography
https://w3id.org/dpv#SymmetricCryptography
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of cryptography where the same keys are utilised for encryption and decryption of information
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Symmetric Encryption

Term SymmetricEncryption Prefix dpv-owl
Label Symmetric Encryption
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SymmetricEncryption
https://w3id.org/dpv#SymmetricEncryption
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:Encryptiondpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of symmetric cryptography to encrypt data
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Synthetic Data

Term SyntheticData Prefix dpv-owl
Label Synthetic Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SyntheticData
https://w3id.org/dpv#SyntheticData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:GeneratedDatadpv-owl:Data
in Range of dpv-owl:hasData
Definition Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data
Source ENISA Data Protection Engineering
Date Created 2022-08-18
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
Documented in Dpv Personal-data

Systematic Monitoring

Term SystematicMonitoring Prefix dpv-owl
Label Systematic Monitoring
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#SystematicMonitoring
https://w3id.org/dpv#SystematicMonitoring
Type rdfs:Class , owl:Class , dpv-owl:ProcessingContext
Sub-class of dpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext
Definition Processing that involves systematic monitoring of individuals
Source GDPR Art.4-2
Date Created 2020-11-04
Contributors Harshvardhan J. Pandit, Piero Bonatti
Documented in Dpv Processing-Context

Targeted Advertising

Term TargetedAdvertising Prefix dpv-owl
Label Targeted Advertising
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#TargetedAdvertising
https://w3id.org/dpv#TargetedAdvertising
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:PersonalisedAdvertisingdpv-owl:Advertisingdpv-owl:Marketingdpv-owl:Purpose
Sub-class of dpv-owl:PersonalisedAdvertisingdpv-owl:Personalisationdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals
Date Created 2022-03-30
Contributors Harshvardhan J. Pandit
Documented in Dpv Purposes

Technical Measure

Term TechnicalMeasure Prefix dpv-owl
Label Technical Measure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#TechnicalMeasure
https://w3id.org/dpv#TechnicalMeasure
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Technical measures used to safeguard and ensure good practices in connection with data and technologies
Date Created 2019-04-05
Date Modified 2023-12-10
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Tom

Technical and Organisational Measure

Term TechnicalOrganisationalMeasure Prefix dpv-owl
Label Technical and Organisational Measure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#TechnicalOrganisationalMeasure
https://w3id.org/dpv#TechnicalOrganisationalMeasure
Type rdfs:Class , owl:Class
in Domain of dpv-owl:supportsComplianceWith
in Range of dpv-owl:hasTechnicalOrganisationalMeasure
Definition Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies
Date Created 2019-04-05
Date Modified 2023-12-10
Contributors Bud Bruegger
Documented in Dpv Tom

Technical Service Provision

Term TechnicalServiceProvision Prefix dpv-owl
Label Technical Service Provision
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#TechnicalServiceProvision
https://w3id.org/dpv#TechnicalServiceProvision
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with managing and providing technical processes and functions necessary for delivering services
Date Created 2021-09-08
Contributors Harshvardhan J. Pandit
Documented in Dpv Purposes

Technology

Term Technology Prefix dpv-owl
Label Technology
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Technology
https://w3id.org/dpv#Technology
Type rdfs:Class , owl:Class
in Range of dpv-owl:isImplementedUsingTechnology
Definition The technology, technological implementation, or any techniques, skills, methods, and processes used or applied
Usage Note Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device
Date Created 2022-01-26
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Context

Temporal Duration

Term TemporalDuration Prefix dpv-owl
Label Temporal Duration
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#TemporalDuration
https://w3id.org/dpv#TemporalDuration
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Durationdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDuration
Definition Duration that has a fixed temporal duration e.g. 6 months
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Third Country

Term ThirdCountry Prefix dpv-owl
Label Third Country
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ThirdCountry
https://w3id.org/dpv#ThirdCountry
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Countrydpv-owl:Location
in Range of dpv-owl:hasCountry, dpv-owl:hasJurisdiction, dpv-owl:hasLocation, dpv-owl:hasThirdCountry
Definition Represents a country outside applicable or compatible jurisdiction as outlined in law
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Third Party

Term ThirdParty Prefix dpv-owl
Label Third Party
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ThirdParty
https://w3id.org/dpv#ThirdParty
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Recipientdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasEntity, dpv-owl:hasRecipient, dpv-owl:hasRecipientThirdParty, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data.
Source GDPR Art.4-10
Date Created 2019-06-04
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities-Legalrole

Third-Party Agreement

Term ThirdPartyAgreement Prefix dpv-owl
Label Third-Party Agreement
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ThirdPartyAgreement
https://w3id.org/dpv#ThirdPartyAgreement
Type rdfs:Class , owl:Class , dpv-owl:LegalMeasure
Sub-class of dpv-owl:DataProcessingAgreementdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Legal

Third Party Contract

Term ThirdPartyContract Prefix dpv-owl
Label Third Party Contract
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ThirdPartyContract
https://w3id.org/dpv#ThirdPartyContract
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing
Date Created 2023-12-10
Documented in Dpv Legal-basis

ThirdParty as Data Source

Term ThirdPartyDataSource Prefix dpv-owl
Label ThirdParty as Data Source
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ThirdPartyDataSource
https://w3id.org/dpv#ThirdPartyDataSource
Type rdfs:Class , owl:Class , dpv-owl:DataSource
Sub-class of dpv-owl:DataSourcedpv-owl:ProcessingContextdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDataSource
Definition Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject
Date Created 2023-10-12
Documented in Dpv Processing-Context

Third Party Security Procedures

Term ThirdPartySecurityProcedures Prefix dpv-owl
Label Third Party Security Procedures
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ThirdPartySecurityProcedures
https://w3id.org/dpv#ThirdPartySecurityProcedures
Type rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure
Sub-class of dpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Procedures related to security associated with Third Parties
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Organisational

Tourist

Term Tourist Prefix dpv-owl
Label Tourist
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Tourist
https://w3id.org/dpv#Tourist
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that are tourists i.e. not citizens and not immigrants
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

Transfer

Term Transfer Prefix dpv-owl
Label Transfer
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Transfer
https://w3id.org/dpv#Transfer
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to move data from one place to another
Examples Controller-Processor agreement (E0020)
Source SPECIAL Project
Related svpr:Transfer
Date Created 2019-05-07
Documented in Dex Processing

Transform

Term Transform Prefix dpv-owl
Label Transform
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Transform
https://w3id.org/dpv#Transform
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to change the form or nature of data
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Transmit

Term Transmit Prefix dpv-owl
Label Transmit
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Transmit
https://w3id.org/dpv#Transmit
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Disclosedpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to send out data
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

Trusted Computing

Term TrustedComputing Prefix dpv-owl
Label Trusted Computing
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#TrustedComputing
https://w3id.org/dpv#TrustedComputing
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of cryptographic methods to restrict access and execution to trusted parties and code
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Trusted Execution Environment

Term TrustedExecutionEnvironment Prefix dpv-owl
Label Trusted Execution Environment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#TrustedExecutionEnvironment
https://w3id.org/dpv#TrustedExecutionEnvironment
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Date Modified 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Uninformed Consent

Term UninformedConsent Prefix dpv-owl
Label Uninformed Consent
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#UninformedConsent
https://w3id.org/dpv#UninformedConsent
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:Consentdpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent-Types

Unknown Applicability

Term UnknownApplicability Prefix dpv-owl
Label Unknown Applicability
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#UnknownApplicability
https://w3id.org/dpv#UnknownApplicability
Type rdfs:Class , owl:Class , dpv-owl:Applicability
Sub-class of dpv-owl:Applicabilitydpv-owl:Context
in Range of dpv-owl:hasApplicability, dpv-owl:hasContext
Definition Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)
Usage Note This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here.
Date Created 2023-08-24
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Unlawful

Term Unlawful Prefix dpv-owl
Label Unlawful
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Unlawful
https://w3id.org/dpv#Unlawful
Type rdfs:Class , owl:Class , dpv-owl:Lawfulness
Sub-class of dpv-owl:Lawfulnessdpv-owl:ComplianceStatusdpv-owl:Statusdpv-owl:Context
in Range of dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasLawfulness, dpv-owl:hasStatus
Definition State of being unlawful or legally non-compliant
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

Until Event Duration

Term UntilEventDuration Prefix dpv-owl
Label Until Event Duration
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#UntilEventDuration
https://w3id.org/dpv#UntilEventDuration
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Durationdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDuration
Definition Duration that takes place until a specific event occurs e.g. Account Closure
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Until Time Duration

Term UntilTimeDuration Prefix dpv-owl
Label Until Time Duration
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#UntilTimeDuration
https://w3id.org/dpv#UntilTimeDuration
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Durationdpv-owl:Context
in Range of dpv-owl:hasContext, dpv-owl:hasDuration
Definition Duration that has a fixed end date e.g. 2022-12-31
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

Unverified Data

Term UnverifiedData Prefix dpv-owl
Label Unverified Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#UnverifiedData
https://w3id.org/dpv#UnverifiedData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Data
in Range of dpv-owl:hasData
Definition Data that has not been verified in terms of accuracy, inconsistency, or quality
Date Created 2022-11-02
Contributors Harshvardhan J. Pandit
Documented in Dpv Personal-data

Usage Control

Term UsageControl Prefix dpv-owl
Label Usage Control
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#UsageControl
https://w3id.org/dpv#UsageControl
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:AccessControlMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Use

Term Use Prefix dpv-owl
Label Use
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Use
https://w3id.org/dpv#Use
Type rdfs:Class , owl:Class , dpv-owl:Processing
Sub-class of dpv-owl:Processing
in Range of dpv-owl:hasProcessing
Definition to use data
Source GDPR Art.4-2
Date Created 2019-05-07
Documented in Dpv Processing

User

Term User Prefix dpv-owl
Label User
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#User
https://w3id.org/dpv#User
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that use service(s)
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

User Interface Personalisation

Term UserInterfacePersonalisation Prefix dpv-owl
Label User Interface Personalisation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#UserInterfacePersonalisation
https://w3id.org/dpv#UserInterfacePersonalisation
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:ServicePersonalisationdpv-owl:Personalisationdpv-owl:Purpose
Sub-class of dpv-owl:ServicePersonalisationdpv-owl:ServiceProvisiondpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with personalisation of interfaces presented to the user
Usage Note Examples of user-interface personalisation include changing the language to match the locale
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
Documented in Dpv Purposes

Use of Synthetic Data

Term UseSyntheticData Prefix dpv-owl
Label Use of Synthetic Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#UseSyntheticData
https://w3id.org/dpv#UseSyntheticData
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Use of synthetic data to preserve privacy, security, or other effects and side-effects
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Variable Location

Term VariableLocation Prefix dpv-owl
Label Variable Location
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#VariableLocation
https://w3id.org/dpv#VariableLocation
Type rdfs:Class , owl:Class , dpv-owl:LocationFixture
Sub-class of dpv-owl:LocationFixture
Definition Location that is known but is variable e.g. somewhere within a given area
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Vendor Management

Term VendorManagement Prefix dpv-owl
Label Vendor Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#VendorManagement
https://w3id.org/dpv#VendorManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
Documented in Dpv Purposes

Vendor Payment

Term VendorPayment Prefix dpv-owl
Label Vendor Payment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#VendorPayment
https://w3id.org/dpv#VendorPayment
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:VendorManagementdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with managing payment of vendors
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
Documented in Dpv Purposes

Vendor Records Management

Term VendorRecordsManagement Prefix dpv-owl
Label Vendor Records Management
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#VendorRecordsManagement
https://w3id.org/dpv#VendorRecordsManagement
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:VendorManagementdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with managing records and orders related to vendors
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
Documented in Dpv Purposes

Vendor Selection Assessment

Term VendorSelectionAssessment Prefix dpv-owl
Label Vendor Selection Assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#VendorSelectionAssessment
https://w3id.org/dpv#VendorSelectionAssessment
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:VendorManagementdpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes associated with managing selection, assessment, and evaluation related to vendors
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
Documented in Dpv Purposes

Verification

Term Verification Prefix dpv-owl
Label Verification
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Verification
https://w3id.org/dpv#Verification
Type rdfs:Class , owl:Class , dpv-owl:Purpose
Sub-class of dpv-owl:EnforceSecuritydpv-owl:Purpose
in Range of dpv-owl:hasPurpose
Definition Purposes association with verification e.g. information, identity, integrity
Date Created 2024-02-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
Documented in Dpv Purposes

Verified Data

Term VerifiedData Prefix dpv-owl
Label Verified Data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#VerifiedData
https://w3id.org/dpv#VerifiedData
Type rdfs:Class , owl:Class
Sub-class of dpv-owl:Data
in Range of dpv-owl:hasData
Definition Data that has been verified in terms of accuracy, consistency, or quality
Date Created 2022-11-02
Contributors Harshvardhan J. Pandit
Documented in Dpv Personal-data

Virtualisation Security

Term VirtualisationSecurity Prefix dpv-owl
Label Virtualisation Security
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#VirtualisationSecurity
https://w3id.org/dpv#VirtualisationSecurity
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Security implemented at or through virtualised environments
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Visitor

Term Visitor Prefix dpv-owl
Label Visitor
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#Visitor
https://w3id.org/dpv#Visitor
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data subjects that are temporary visitors
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities-Datasubject

Vital Interest

Term VitalInterest Prefix dpv-owl
Label Vital Interest
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#VitalInterest
https://w3id.org/dpv#VitalInterest
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Processing is necessary or required to protect vital interests of a data subject or other natural person
Date Created 2021-04-21
Contributors Harshvardhan J. Pandit
Documented in Dpv Legal-basis

Vital Interest of Data Subject

Term VitalInterestOfDataSubject Prefix dpv-owl
Label Vital Interest of Data Subject
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#VitalInterestOfDataSubject
https://w3id.org/dpv#VitalInterestOfDataSubject
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:VitalInterestOfNaturalPersondpv-owl:VitalInterestdpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Processing is necessary or required to protect vital interests of a data subject
Date Created 2021-04-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Legal-basis

Vital Interest of Natural Person

Term VitalInterestOfNaturalPerson Prefix dpv-owl
Label Vital Interest of Natural Person
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#VitalInterestOfNaturalPerson
https://w3id.org/dpv#VitalInterestOfNaturalPerson
Type rdfs:Class , owl:Class , dpv-owl:LegalBasis
Sub-class of dpv-owl:VitalInterestdpv-owl:LegalBasis
in Range of dpv-owl:hasLegalBasis
Definition Processing is necessary or required to protect vital interests of a natural person
Date Created 2021-04-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
Documented in Dpv Legal-basis

Vulnerability Testing Methods

Term VulnerabilityTestingMethods Prefix dpv-owl
Label Vulnerability Testing Methods
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#VulnerabilityTestingMethods
https://w3id.org/dpv#VulnerabilityTestingMethods
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Methods that assess or discover vulnerabilities in a system
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Vulnerable Data Subject

Term VulnerableDataSubject Prefix dpv-owl
Label Vulnerable Data Subject
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#VulnerableDataSubject
https://w3id.org/dpv#VulnerableDataSubject
Type rdfs:Class , owl:Class , dpv-owl:DataSubject
Sub-class of dpv-owl:DataSubjectdpv-owl:LegalEntitydpv-owl:Entity
in Range of dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isRepresentativeFor
Definition Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards
Usage Note This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome.
Date Created 2020-11-04
Contributors Georg Krog, Paul Ryan, Harshvardhan Pandit
Documented in Dpv Entities-Datasubject

WebBrowser Security

Term WebBrowserSecurity Prefix dpv-owl
Label WebBrowser Security
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#WebBrowserSecurity
https://w3id.org/dpv#WebBrowserSecurity
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Security implemented at or over web browsers
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Web Security Protocols

Term WebSecurityProtocols Prefix dpv-owl
Label Web Security Protocols
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#WebSecurityProtocols
https://w3id.org/dpv#WebSecurityProtocols
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Security implemented at or over web-based protocols
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Wireless Security Protocols

Term WirelessSecurityProtocols Prefix dpv-owl
Label Wireless Security Protocols
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#WirelessSecurityProtocols
https://w3id.org/dpv#WirelessSecurityProtocols
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:SecurityMethoddpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Security implemented at or over wireless communication protocols
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Within Device

Term WithinDevice Prefix dpv-owl
Label Within Device
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#WithinDevice
https://w3id.org/dpv#WithinDevice
Type rdfs:Class , owl:Class , dpv-owl:Location
Sub-class of dpv-owl:LocalLocationdpv-owl:LocationLocalitydpv-owl:Location
in Range of dpv-owl:hasJurisdiction, dpv-owl:hasLocation
Definition Location is local and entirely within a device, such as a smartphone
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Within Physical Environment

Term WithinPhysicalEnvironment Prefix dpv-owl
Label Within Physical Environment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#WithinPhysicalEnvironment
https://w3id.org/dpv#WithinPhysicalEnvironment
Type rdfs:Class , owl:Class , dpv-owl:Location
Sub-class of dpv-owl:LocalLocationdpv-owl:LocationLocalitydpv-owl:Location
in Range of dpv-owl:hasJurisdiction, dpv-owl:hasLocation
Definition Location is local and entirely within a physical environment, such as a room
Date Created 2020-10-06
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Within Virtual Environment

Term WithinVirtualEnvironment Prefix dpv-owl
Label Within Virtual Environment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#WithinVirtualEnvironment
https://w3id.org/dpv#WithinVirtualEnvironment
Type rdfs:Class , owl:Class , dpv-owl:Location
Sub-class of dpv-owl:LocalLocationdpv-owl:LocationLocalitydpv-owl:Location
in Range of dpv-owl:hasJurisdiction, dpv-owl:hasLocation
Definition Location is local and entirely within a virtual environment, such as a shared network directory
Date Created 2020-10-06
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

Zero Knowledge Authentication

Term ZeroKnowledgeAuthentication Prefix dpv-owl
Label Zero Knowledge Authentication
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#ZeroKnowledgeAuthentication
https://w3id.org/dpv#ZeroKnowledgeAuthentication
Type rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure
Sub-class of dpv-owl:AuthenticationProtocolsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
Sub-class of dpv-owl:CryptographicMethodsdpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
in Range of dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
Definition Authentication using Zero-Knowledge proofs
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom-Technical

Properties

has activity status

Term hasActivityStatus Prefix dpv-owl
Label has activity status
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasActivityStatus
https://w3id.org/dpv#hasActivityStatus
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasStatus
Sub-property of dpv-owl:hasStatus
Range includes dpv-owl:ActivityStatus
Definition Indicates the status of activity of specified concept
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

has address

Term hasAddress Prefix dpv-owl
Label has address
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasAddress
https://w3id.org/dpv#hasAddress
Type rdf:Property , owl:Class
Domain includes dpv-owl:Entity
Definition Specifies address of a legal entity such as street address or pin code
Date Created 2020-11-04
Contributors Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities

has algorithmic logic

Term hasAlgorithmicLogic Prefix dpv-owl
Label has algorithmic logic
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasAlgorithmicLogic
https://w3id.org/dpv#hasAlgorithmicLogic
Type rdf:Property , owl:Class
Range includes dpv-owl:AlgorithmicLogic
Definition Indicates the logic used in processing such as for automated decision making
Date Created 2020-11-04
Date Modified 2022-06-15
Contributors Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
Documented in Dpv Processing-Context

has applicability

Term hasApplicability Prefix dpv-owl
Label has applicability
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasApplicability
https://w3id.org/dpv#hasApplicability
Type rdf:Property , owl:Class
Range includes dpv-owl:Applicability
Definition Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation
Date Created 2023-08-24
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

has applicable law

Term hasApplicableLaw Prefix dpv-owl
Label has applicable law
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasApplicableLaw
https://w3id.org/dpv#hasApplicableLaw
Type rdf:Property , owl:Class
Range includes dpv-owl:Law
Definition Indicates applicability of a Law
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

has assessment

Term hasAssessment Prefix dpv-owl
Label has assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasAssessment
https://w3id.org/dpv#hasAssessment
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasOrganisationalMeasuredpv-owl:hasTechnicalOrganisationalMeasure
Sub-property of dpv-owl:hasOrganisationalMeasure
Range includes dpv-owl:Assessment
Definition Indicates a relevant assessment associated with the specific context
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom

has audit status

Term hasAuditStatus Prefix dpv-owl
Label has audit status
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasAuditStatus
https://w3id.org/dpv#hasAuditStatus
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasStatus
Sub-property of dpv-owl:hasStatus
Range includes dpv-owl:AuditStatus
Definition Indicates the status of audit associated with specified concept
Date Created 2022-06-22
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

has authority

Term hasAuthority Prefix dpv-owl
Label has authority
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasAuthority
https://w3id.org/dpv#hasAuthority
Type rdf:Property , owl:Class
Range includes dpv-owl:Authority
Definition Indicates applicability of authority for a jurisdiction
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Entities-Authority

has compliance status

Term hasComplianceStatus Prefix dpv-owl
Label has compliance status
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasComplianceStatus
https://w3id.org/dpv#hasComplianceStatus
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasStatus
Sub-property of dpv-owl:hasStatus
Range includes dpv-owl:ComplianceStatus
Definition Indicates the status of compliance of specified concept
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

has consent status

Term hasConsentStatus Prefix dpv-owl
Label has consent status
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasConsentStatus
https://w3id.org/dpv#hasConsentStatus
Type rdf:Property , owl:Class
Range includes dpv-owl:ConsentStatus
Definition Specifies the state or status of consent
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent

has consequence

Term hasConsequence Prefix dpv-owl
Label has consequence
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasConsequence
https://w3id.org/dpv#hasConsequence
Type rdf:Property , owl:Class
Range includes dpv-owl:Consequence
Definition Indicates consenquence(s) possible or arising from specified concept
Usage Note Removed plural suffix for consistency
Date Created 2020-11-04
Date Modified 2021-09-21
Contributors Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
Documented in Dpv Risk

has consequence on

Term hasConsequenceOn Prefix dpv-owl
Label has consequence on
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasConsequenceOn
https://w3id.org/dpv#hasConsequenceOn
Type rdf:Property , owl:Class
Domain includes dpv-owl:Consequence
Definition Indicates the thing (e.g. plan, process, or entity) affected by a consequence
Date Created 2022-11-24
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Risk

has contact

Term hasContact Prefix dpv-owl
Label has contact
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasContact
https://w3id.org/dpv#hasContact
Type rdf:Property , owl:Class
Domain includes dpv-owl:Entity
Definition Specifies contact details of a legal entity such as phone or email
Date Created 2020-11-04
Contributors Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities

has context

Term hasContext Prefix dpv-owl
Label has context
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasContext
https://w3id.org/dpv#hasContext
Type rdf:Property , owl:Class
Range includes dpv-owl:Context
Definition Indicates a purpose is restricted to the specified context(s)
Date Created 2019-04-05
Documented in Dpv Context

has country

Term hasCountry Prefix dpv-owl
Label has country
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasCountry
https://w3id.org/dpv#hasCountry
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasLocation
Sub-property of dpv-owl:hasLocation
Range includes dpv-owl:Country
Definition Indicates applicability of specified country
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Context-Jurisdiction

has data

Term hasData Prefix dpv-owl
Label has data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasData
https://w3id.org/dpv#hasData
Type rdf:Property , owl:Class
Range includes dpv-owl:Data
Definition Indicates associated with Data (may or may not be personal)
Date Created 2022-08-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Personal-data

has data controller

Term hasDataController Prefix dpv-owl
Label has data controller
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasDataController
https://w3id.org/dpv#hasDataController
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasEntity
Sub-property of dpv-owl:hasEntity
Range includes dpv-owl:DataController
Definition Indicates association with Data Controller
Date Created 2019-04-04
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
Documented in Dpv Entities-Legalrole

has data exporter

Term hasDataExporter Prefix dpv-owl
Label has data exporter
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasDataExporter
https://w3id.org/dpv#hasDataExporter
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasEntity
Sub-property of dpv-owl:hasEntity
Range includes dpv-owl:DataExporter
Definition Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter
Date Created 2022-02-09
Contributors Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit
Documented in Dpv Entities-Legalrole

has data importer

Term hasDataImporter Prefix dpv-owl
Label has data importer
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasDataImporter
https://w3id.org/dpv#hasDataImporter
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasRecipientdpv-owl:hasEntity
Sub-property of dpv-owl:hasRecipient
Range includes dpv-owl:DataImporter
Definition Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer
Date Created 2022-02-09
Contributors Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit
Documented in Dpv Entities-Legalrole

has data processor

Term hasDataProcessor Prefix dpv-owl
Label has data processor
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasDataProcessor
https://w3id.org/dpv#hasDataProcessor
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasRecipientdpv-owl:hasEntity
Sub-property of dpv-owl:hasRecipient
Range includes dpv-owl:DataProcessor
Definition Indiciates inclusion or applicability of a Data Processor
Date Created 2022-02-09
Contributors Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit
Documented in Dpv Entities-Legalrole

has data protection officer

Term hasDataProtectionOfficer Prefix dpv-owl
Label has data protection officer
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasDataProtectionOfficer
https://w3id.org/dpv#hasDataProtectionOfficer
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasRepresentativedpv-owl:hasEntity
Sub-property of dpv-owl:hasRepresentative
Range includes dpv-owl:DataProtectionOfficer
Definition Specifices an associated data protection officer
Date Created 2022-03-02
Contributors Paul Ryan, Rob Brennan
Documented in Dpv Entities-Legalrole

has data source

Term hasDataSource Prefix dpv-owl
Label has data source
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasDataSource
https://w3id.org/dpv#hasDataSource
Type rdf:Property , owl:Class
Range includes dpv-owl:DataSource
Definition Indicates the source or origin of data being processed
Date Created 2020-11-04
Contributors Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
Documented in Dpv Processing-Context

has data subject

Term hasDataSubject Prefix dpv-owl
Label has data subject
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasDataSubject
https://w3id.org/dpv#hasDataSubject
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasEntity
Sub-property of dpv-owl:hasEntity
Range includes dpv-owl:DataSubject
Definition Indicates association with Data Subject
Date Created 2019-04-04
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
Documented in Dpv Entities-Datasubject

has data subject scale

Term hasDataSubjectScale Prefix dpv-owl
Label has data subject scale
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasDataSubjectScale
https://w3id.org/dpv#hasDataSubjectScale
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasScale
Sub-property of dpv-owl:hasScale
Range includes dpv-owl:DataSubjectScale
Definition Indicates the scale of data subjects
Date Created 2022-06-22
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

has data volume

Term hasDataVolume Prefix dpv-owl
Label has data volume
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasDataVolume
https://w3id.org/dpv#hasDataVolume
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasScale
Sub-property of dpv-owl:hasScale
Range includes dpv-owl:DataVolume
Definition Indicates the volume of data
Date Created 2022-06-22
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

has duration

Term hasDuration Prefix dpv-owl
Label has duration
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasDuration
https://w3id.org/dpv#hasDuration
Type rdf:Property , owl:Class
Range includes dpv-owl:Duration
Definition Indicates information about duration
Source SPECIAL Project
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Context

has entity

Term hasEntity Prefix dpv-owl
Label has entity
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasEntity
https://w3id.org/dpv#hasEntity
Type rdf:Property , owl:Class
Range includes dpv-owl:Entity
Definition Indicates inclusion or applicability of an entity to some concept
Usage Note parent property for controller, processor, data subject, authority, etc.?
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities

has entity control

Term hasEntityControl Prefix dpv-owl
Label has entity control
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasEntityControl
https://w3id.org/dpv#hasEntityControl
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasTechnicalOrganisationalMeasure
Sub-property of dpv-owl:hasTechnicalOrganisationalMeasure
Range includes dpv-owl:EntityControl
Definition Indicates a control or measure provided for an entity to perform the specified action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom

has frequency

Term hasFrequency Prefix dpv-owl
Label has frequency
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasFrequency
https://w3id.org/dpv#hasFrequency
Type rdf:Property , owl:Class
Range includes dpv-owl:Frequency
Definition Indicates the frequency with which something takes place
Date Created 2022-02-16
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

has geographic coverage

Term hasGeographicCoverage Prefix dpv-owl
Label has geographic coverage
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasGeographicCoverage
https://w3id.org/dpv#hasGeographicCoverage
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasScale
Sub-property of dpv-owl:hasScale
Range includes dpv-owl:GeographicCoverage
Definition Indicate the geographic coverage (of specified context)
Date Created 2022-06-22
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

has human involvement

Term hasHumanInvolvement Prefix dpv-owl
Label has human involvement
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasHumanInvolvement
https://w3id.org/dpv#hasHumanInvolvement
Type rdf:Property , owl:Class
Range includes dpv-owl:HumanInvolvement
Definition Indicates Involvement of humans in processing such as within automated decision making process
Usage Note Human involvement is also relevant to 'human in the loop'
Date Created 2020-11-04
Contributors Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
Documented in Dpv Processing-Context

has identifier

Term hasIdentifier Prefix dpv-owl
Label has identifier
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasIdentifier
https://w3id.org/dpv#hasIdentifier
Type rdf:Property , owl:Class
Definition Indicates an identifier associated for identification or reference
Date Created 2020-11-25
Contributors Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves
Documented in Dpv Context

has impact

Term hasImpact Prefix dpv-owl
Label has impact
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasImpact
https://w3id.org/dpv#hasImpact
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasConsequence
Sub-property of dpv-owl:hasConsequence
Range includes dpv-owl:Impact
Definition Indicates impact(s) possible or arising as consequences from specified concept
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
Documented in Dpv Risk

has impact assessment

Term hasImpactAssessment Prefix dpv-owl
Label has impact assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasImpactAssessment
https://w3id.org/dpv#hasImpactAssessment
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasAssessmentdpv-owl:hasOrganisationalMeasuredpv-owl:hasTechnicalOrganisationalMeasure
Sub-property of dpv-owl:hasAssessment
Range includes dpv-owl:ImpactAssessment
Definition Indicates an impact assessment associated with the specific context
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

has impact on

Term hasImpactOn Prefix dpv-owl
Label has impact on
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasImpactOn
https://w3id.org/dpv#hasImpactOn
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasConsequenceOn
Sub-property of dpv-owl:hasConsequenceOn
Domain includes dpv-owl:Impact
Definition Indicates the thing (e.g. plan, process, or entity) affected by an impact
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
Documented in Dpv Risk

has importance

Term hasImportance Prefix dpv-owl
Label has importance
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasImportance
https://w3id.org/dpv#hasImportance
Type rdf:Property , owl:Class
Range includes dpv-owl:Importance
Definition Indicates the importance for specified context or criteria
Date Created 2024-04-13
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

has indication method

Term hasIndicationMethod Prefix dpv-owl
Label has indication method
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasIndicationMethod
https://w3id.org/dpv#hasIndicationMethod
Type rdf:Property , owl:Class
Definition Specifies the method by which an entity has indicated the specific context
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent

has joint data controllers

Term hasJointDataControllers Prefix dpv-owl
Label has joint data controllers
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasJointDataControllers
https://w3id.org/dpv#hasJointDataControllers
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasDataControllerdpv-owl:hasEntity
Sub-property of dpv-owl:hasDataController
Range includes dpv-owl:JointDataControllers
Definition Indicates inclusion or applicability of a Joint Data Controller
Date Created 2022-02-09
Contributors Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit
Documented in Dpv Entities-Legalrole

has jurisdiction

Term hasJurisdiction Prefix dpv-owl
Label has jurisdiction
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasJurisdiction
https://w3id.org/dpv#hasJurisdiction
Type rdf:Property , owl:Class
Range includes dpv-owl:Location
Definition Indicates applicability of specified jurisdiction
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Jurisdiction

has justification

Term hasJustification Prefix dpv-owl
Label has justification
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasJustification
https://w3id.org/dpv#hasJustification
Type rdf:Property , owl:Class
Domain includes dpv-owl:RightExerciseActivity
Range includes dpv-owl:Justification
Definition Indicates a justification for specified concept or context
Usage Note Specifying a justification for non-fulfilment of Right Exercise
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Context, Dpv Rights

has lawfulness

Term hasLawfulness Prefix dpv-owl
Label has lawfulness
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasLawfulness
https://w3id.org/dpv#hasLawfulness
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasComplianceStatusdpv-owl:hasStatus
Sub-property of dpv-owl:hasComplianceStatus
Range includes dpv-owl:Lawfulness
Definition Indicates the status of being lawful or legally compliant
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status

has legal basis

Term hasLegalBasis Prefix dpv-owl
Label has legal basis
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasLegalBasis
https://w3id.org/dpv#hasLegalBasis
Type rdf:Property , owl:Class
Range includes dpv-owl:LegalBasis
Definition Indicates use or applicability of a Legal Basis
Date Created 2019-04-04
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández
Documented in Dpv Legal-basis

has legal measure

Term hasLegalMeasure Prefix dpv-owl
Label has legal measure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasLegalMeasure
https://w3id.org/dpv#hasLegalMeasure
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasOrganisationalMeasuredpv-owl:hasTechnicalOrganisationalMeasure
Sub-property of dpv-owl:hasOrganisationalMeasure
Range includes dpv-owl:LegalMeasure
Definition Indicates use or applicability of Legal measure
Date Created 2023-12-10
Documented in Dpv Tom

has likelihood

Term hasLikelihood Prefix dpv-owl
Label has likelihood
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasLikelihood
https://w3id.org/dpv#hasLikelihood
Type rdf:Property , owl:Class
Range includes dpv-owl:Likelihood
Definition Indicates the likelihood associated with a concept
Date Created 2022-07-20
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake
Documented in Dpv Risk

has location

Term hasLocation Prefix dpv-owl
Label has location
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasLocation
https://w3id.org/dpv#hasLocation
Type rdf:Property , owl:Class
Range includes dpv-owl:Location
Definition Indicates information about location
Source SPECIAL Project
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Context-Jurisdiction

has name

Term hasName Prefix dpv-owl
Label has name
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasName
https://w3id.org/dpv#hasName
Type rdf:Property , owl:Class
Domain includes dpv-owl:Entity
Definition Specifies name of a legal entity
Date Created 2020-11-04
Contributors Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities

has necessity

Term hasNecessity Prefix dpv-owl
Label has necessity
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasNecessity
https://w3id.org/dpv#hasNecessity
Type rdf:Property , owl:Class
Range includes dpv-owl:Necessity
Definition Indicates the necessity for specified context or criteria
Date Created 2024-04-13
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

has non-personal data process

Term hasNonPersonalDataProcess Prefix dpv-owl
Label has non-personal data process
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasNonPersonalDataProcess
https://w3id.org/dpv#hasNonPersonalDataProcess
Type rdf:Property , owl:Class
Range includes dpv-owl:NonPersonalDataProcess
Definition Indicates association with a Non-Personal Data Process
Date Created 2023-12-12
Contributors Harshvardhan J. Pandit
Documented in Dpv Process

has notice

Term hasNotice Prefix dpv-owl
Label has notice
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasNotice
https://w3id.org/dpv#hasNotice
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasOrganisationalMeasuredpv-owl:hasTechnicalOrganisationalMeasure
Sub-property of dpv-owl:hasOrganisationalMeasure
Range includes dpv-owl:Notice
Definition Indicates the use or applicability of a Notice for the specified context
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Tom

has obligation

Term hasObligation Prefix dpv-owl
Label has obligation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasObligation
https://w3id.org/dpv#hasObligation
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasRule
Sub-property of dpv-owl:hasRule
Domain includes dpv-owl:Context
Range includes dpv-owl:Obligation
Definition Specifying applicability or inclusion of an obligation rule within specified context
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
Documented in Dpv Rules

has organisational measure

Term hasOrganisationalMeasure Prefix dpv-owl
Label has organisational measure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasOrganisationalMeasure
https://w3id.org/dpv#hasOrganisationalMeasure
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasTechnicalOrganisationalMeasure
Sub-property of dpv-owl:hasTechnicalOrganisationalMeasure
Range includes dpv-owl:OrganisationalMeasure
Definition Indicates use or applicability of Organisational measure
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom

has outcome

Term hasOutcome Prefix dpv-owl
Label has outcome
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasOutcome
https://w3id.org/dpv#hasOutcome
Type rdf:Property , owl:Class
Definition Indicates an outcome of specified concept or context
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

has permission

Term hasPermission Prefix dpv-owl
Label has permission
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasPermission
https://w3id.org/dpv#hasPermission
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasRule
Sub-property of dpv-owl:hasRule
Domain includes dpv-owl:Context
Range includes dpv-owl:Permission
Definition Specifying applicability or inclusion of a permission rule within specified context
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
Documented in Dpv Rules

has personal data

Term hasPersonalData Prefix dpv-owl
Label has personal data
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasPersonalData
https://w3id.org/dpv#hasPersonalData
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasData
Sub-property of dpv-owl:hasData
Range includes dpv-owl:PersonalData
Definition Indicates association with Personal Data
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
Documented in Dpv Personal-data

has personal data handling

Term hasPersonalDataHandling Prefix dpv-owl
Label has personal data handling
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasPersonalDataHandling
https://w3id.org/dpv#hasPersonalDataHandling
Type rdf:Property , owl:Class
Range includes dpv-owl:PersonalDataHandling
Definition Indicates association with Personal Data Handling
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Process

has personal data process

Term hasPersonalDataProcess Prefix dpv-owl
Label has personal data process
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasPersonalDataProcess
https://w3id.org/dpv#hasPersonalDataProcess
Type rdf:Property , owl:Class
Range includes dpv-owl:PersonalDataProcess
Definition Indicates association with a Personal Data Process
Date Created 2023-12-11
Contributors Harshvardhan J. Pandit
Documented in Dpv Process

has physical measure

Term hasPhysicalMeasure Prefix dpv-owl
Label has physical measure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasPhysicalMeasure
https://w3id.org/dpv#hasPhysicalMeasure
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasTechnicalOrganisationalMeasure
Sub-property of dpv-owl:hasTechnicalOrganisationalMeasure
Range includes dpv-owl:PhysicalMeasure
Definition Indicates use or applicability of Physical measure
Date Created 2023-12-10
Documented in Dpv Tom

has policy

Term hasPolicy Prefix dpv-owl
Label has policy
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasPolicy
https://w3id.org/dpv#hasPolicy
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasTechnicalOrganisationalMeasure
Sub-property of dpv-owl:hasTechnicalOrganisationalMeasure
Range includes dpv-owl:Policy
Definition Indicates policy applicable or used
Date Created 2022-01-26
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom

has process

Term hasProcess Prefix dpv-owl
Label has process
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasProcess
https://w3id.org/dpv#hasProcess
Type rdf:Property , owl:Class
Range includes dpv-owl:Process
Definition Indicates association with a Process
Date Created 2023-12-10
Contributors Harshvardhan J. Pandit
Documented in Dpv Process

has processing

Term hasProcessing Prefix dpv-owl
Label has processing
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasProcessing
https://w3id.org/dpv#hasProcessing
Type rdf:Property , owl:Class
Range includes dpv-owl:Processing
Definition Indicates association with Processing
Source SPECIAL Project
Date Created 2019-04-04
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
Documented in Dpv Processing

has processing automation

Term hasProcessingAutomation Prefix dpv-owl
Label has processing automation
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasProcessingAutomation
https://w3id.org/dpv#hasProcessingAutomation
Type rdf:Property , owl:Class
Range includes dpv-owl:AutomationOfProcessing
Definition Indicates the use or extent of automation associated with processing
Date Created 2022-08-13
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Context

has prohibition

Term hasProhibition Prefix dpv-owl
Label has prohibition
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasProhibition
https://w3id.org/dpv#hasProhibition
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasRule
Sub-property of dpv-owl:hasRule
Domain includes dpv-owl:Context
Range includes dpv-owl:Prohibition
Definition Specifying applicability or inclusion of a prohibition rule within specified context
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
Documented in Dpv Rules

has purpose

Term hasPurpose Prefix dpv-owl
Label has purpose
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasPurpose
https://w3id.org/dpv#hasPurpose
Type rdf:Property , owl:Class
Range includes dpv-owl:Purpose
Definition Indicates association with Purpose
Source SPECIAL Project
Date Created 2019-04-04
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
Documented in Dpv Purposes

has recipient

Term hasRecipient Prefix dpv-owl
Label has recipient
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasRecipient
https://w3id.org/dpv#hasRecipient
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasEntity
Sub-property of dpv-owl:hasEntity
Domain includes dpv-owl:RightExerciseActivity
Range includes dpv-owl:Recipient
Definition Indicates Recipient of Data
Usage Note Indicates the Recipient of a Right Exercise Activity
Source SPECIAL Project
Date Created 2019-04-04
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
Documented in Dpv Entities-Legalrole, Dpv Rights

has recipient data controller

Term hasRecipientDataController Prefix dpv-owl
Label has recipient data controller
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasRecipientDataController
https://w3id.org/dpv#hasRecipientDataController
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasRecipientdpv-owl:hasEntity
Sub-property of dpv-owl:hasRecipient
Range includes dpv-owl:DataController
Definition Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data
Date Created 2022-02-09
Contributors Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit
Documented in Dpv Entities-Legalrole

has recipient third party

Term hasRecipientThirdParty Prefix dpv-owl
Label has recipient third party
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasRecipientThirdParty
https://w3id.org/dpv#hasRecipientThirdParty
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasRecipientdpv-owl:hasEntity
Sub-property of dpv-owl:hasRecipient
Range includes dpv-owl:ThirdParty
Definition Indiciates inclusion or applicability of a Third Party as a Recipient of persona data
Date Created 2022-02-09
Contributors Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit
Documented in Dpv Entities-Legalrole

has relation with data subject

Term hasRelationWithDataSubject Prefix dpv-owl
Label has relation with data subject
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasRelationWithDataSubject
https://w3id.org/dpv#hasRelationWithDataSubject
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasEntity
Sub-property of dpv-owl:hasEntity
Domain includes dpv-owl:Entity
Definition Indicates the relation between specified Entity and Data Subject
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Entities-Datasubject

has representative

Term hasRepresentative Prefix dpv-owl
Label has representative
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasRepresentative
https://w3id.org/dpv#hasRepresentative
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasEntity
Sub-property of dpv-owl:hasEntity
Domain includes dpv-owl:Entity
Range includes dpv-owl:Representative
Definition Specifies representative of the legal entity
Date Created 2020-11-04
Contributors Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves
Documented in Dpv Entities

has residual risk

Term hasResidualRisk Prefix dpv-owl
Label has residual risk
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasResidualRisk
https://w3id.org/dpv#hasResidualRisk
Type rdf:Property , owl:Class
Domain includes dpv-owl:Risk
Range includes dpv-owl:Risk
Definition Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk
Date Created 2022-07-20
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake
Documented in Dpv Risk

has responsible entity

Term hasResponsibleEntity Prefix dpv-owl
Label has responsible entity
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasResponsibleEntity
https://w3id.org/dpv#hasResponsibleEntity
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasEntity
Sub-property of dpv-owl:hasEntity
Range includes dpv-owl:Entity
Definition Specifies the indicated entity is responsible within some context
Date Created 2022-03-02
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities

has right

Term hasRight Prefix dpv-owl
Label has right
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasRight
https://w3id.org/dpv#hasRight
Type rdf:Property , owl:Class
Range includes dpv-owl:Right
Definition Indicates use or applicability of Right
Date Created 2020-11-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Rights

has risk

Term hasRisk Prefix dpv-owl
Label has risk
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasRisk
https://w3id.org/dpv#hasRisk
Type rdf:Property , owl:Class
Range includes dpv-owl:Risk
Definition Indicates applicability of Risk for this concept
Date Created 2020-11-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

has risk assessment

Term hasRiskAssessment Prefix dpv-owl
Label has risk assessment
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasRiskAssessment
https://w3id.org/dpv#hasRiskAssessment
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasAssessmentdpv-owl:hasOrganisationalMeasuredpv-owl:hasTechnicalOrganisationalMeasure
Sub-property of dpv-owl:hasAssessment
Range includes dpv-owl:RiskAssessment
Definition Indicates an associated risk assessment
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

has risk level

Term hasRiskLevel Prefix dpv-owl
Label has risk level
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasRiskLevel
https://w3id.org/dpv#hasRiskLevel
Type rdf:Property , owl:Class
Domain includes dpv-owl:Risk
Range includes dpv-owl:RiskLevel
Definition Indicates the associated risk level associated with a risk
Date Created 2022-07-20
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake
Documented in Dpv Risk

has rule

Term hasRule Prefix dpv-owl
Label has rule
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasRule
https://w3id.org/dpv#hasRule
Type rdf:Property , owl:Class
Domain includes dpv-owl:Context
Range includes dpv-owl:Rule
Definition Specifying applicability or inclusion of a rule within specified context
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
Documented in Dpv Rules

has scale

Term hasScale Prefix dpv-owl
Label has scale
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasScale
https://w3id.org/dpv#hasScale
Type rdf:Property , owl:Class
Range includes dpv-owl:Scale
Definition Indicates the scale of specified concept
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Processing-Scale

has scope

Term hasScope Prefix dpv-owl
Label has scope
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasScope
https://w3id.org/dpv#hasScope
Type rdf:Property , owl:Class
Range includes dpv-owl:Scope
Definition Indicates the scope of specified concept or context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
Documented in Dpv Context

has sector

Term hasSector Prefix dpv-owl
Label has sector
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasSector
https://w3id.org/dpv#hasSector
Type rdf:Property , owl:Class
Range includes dpv-owl:Sector
Definition Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)
Date Created 2019-04-05
Documented in Dpv Purposes

has sensitivity level

Term hasSensitivityLevel Prefix dpv-owl
Label has sensitivity level
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasSensitivityLevel
https://w3id.org/dpv#hasSensitivityLevel
Type rdf:Property , owl:Class
Range includes dpv-owl:SensitivityLevel
Definition Indicates the associated level of sensitivity
Date Created 2023-08-24
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

has severity

Term hasSeverity Prefix dpv-owl
Label has severity
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasSeverity
https://w3id.org/dpv#hasSeverity
Type rdf:Property , owl:Class
Range includes dpv-owl:Severity
Definition Indicates the severity associated with a concept
Date Created 2022-07-20
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake
Documented in Dpv Risk

has status

Term hasStatus Prefix dpv-owl
Label has status
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasStatus
https://w3id.org/dpv#hasStatus
Type rdf:Property , owl:Class
Domain includes dpv-owl:RightExerciseActivity
Range includes dpv-owl:Status
Definition Indicates the status of specified concept
Usage Note Indicates the status of a Right Exercise Activity
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
Documented in Dpv Context-Status, Dpv Rights

has storage condition

Term hasStorageCondition Prefix dpv-owl
Label has storage condition
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasStorageCondition
https://w3id.org/dpv#hasStorageCondition
Type rdf:Property , owl:Class
Range includes dpv-owl:StorageCondition
Definition Indicates information about storage condition
Source SPECIAL Project
Date Created 2022-08-13
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
Documented in Dpv Processing-Context

has subsidiary

Term hasSubsidiary Prefix dpv-owl
Label has subsidiary
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasSubsidiary
https://w3id.org/dpv#hasSubsidiary
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasEntity
Sub-property of dpv-owl:hasEntity
Domain includes dpv-owl:Organisation
Range includes dpv-owl:Organisation
Definition Indicates this entity has the specified entity as its subsidiary
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Entities

has technical measure

Term hasTechnicalMeasure Prefix dpv-owl
Label has technical measure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasTechnicalMeasure
https://w3id.org/dpv#hasTechnicalMeasure
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasTechnicalOrganisationalMeasure
Sub-property of dpv-owl:hasTechnicalOrganisationalMeasure
Range includes dpv-owl:TechnicalMeasure
Definition Indicates use or applicability of Technical measure
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom

has technical and organisational measure

Term hasTechnicalOrganisationalMeasure Prefix dpv-owl
Label has technical and organisational measure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasTechnicalOrganisationalMeasure
https://w3id.org/dpv#hasTechnicalOrganisationalMeasure
Type rdf:Property , owl:Class
Range includes dpv-owl:TechnicalOrganisationalMeasure
Definition Indicates use or applicability of Technical or Organisational measure
Date Created 2019-04-04
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
Documented in Dpv Tom

has third country

Term hasThirdCountry Prefix dpv-owl
Label has third country
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#hasThirdCountry
https://w3id.org/dpv#hasThirdCountry
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasCountrydpv-owl:hasLocation
Sub-property of dpv-owl:hasCountry
Range includes dpv-owl:ThirdCountry
Definition Indicates applicability or relevance of a 'third country'
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Context-Jurisdiction

is after

Term isAfter Prefix dpv-owl
Label is after
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#isAfter
https://w3id.org/dpv#isAfter
Type rdf:Property , owl:Class
Domain includes dpv-owl:RightExerciseActivity
Range includes dpv-owl:RightExerciseActivity
Definition Indicates the specified concepts is 'after' this concept in some context
Usage Note Specifying a RightExerciseActivity occurs before another RightExerciseActivity
Date Created 2022-03-02
Contributors Georg P. Krog, Harshvardhan J. Pandit, Julian Flake
Documented in Dpv Context, Dpv Rights

is applicable for

Term isApplicableFor Prefix dpv-owl
Label is applicable for
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#isApplicableFor
https://w3id.org/dpv#isApplicableFor
Type rdf:Property , owl:Class
Range includes dpv-owl:Scope
Definition Indicates the concept or information is applicable for specified context
Date Created 2024-04-13
Contributors Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan
Documented in Dpv Context

is authority for

Term isAuthorityFor Prefix dpv-owl
Label is authority for
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#isAuthorityFor
https://w3id.org/dpv#isAuthorityFor
Type rdf:Property , owl:Class
Domain includes dpv-owl:Authority
Definition Indicates area, scope, or applicability of an Authority
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Entities-Authority

is before

Term isBefore Prefix dpv-owl
Label is before
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#isBefore
https://w3id.org/dpv#isBefore
Type rdf:Property , owl:Class
Domain includes dpv-owl:RightExerciseActivity
Range includes dpv-owl:RightExerciseActivity
Definition Indicates the specified concepts is 'before' this concept in some context
Usage Note Specifying a RightExerciseActivity occurs before another RightExerciseActivity
Date Created 2022-03-02
Contributors Georg P. Krog, Harshvardhan J. Pandit, Julian Flake
Documented in Dpv Context, Dpv Rights

is exercised at

Term isExercisedAt Prefix dpv-owl
Label is exercised at
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#isExercisedAt
https://w3id.org/dpv#isExercisedAt
Type rdf:Property , owl:Class
Domain includes dpv-owl:ActiveRight
Range includes dpv-owl:RightExerciseNotice
Definition Indicates context or information about exercising a right
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
Documented in Dpv Rights

is implemented by entity

Term isImplementedByEntity Prefix dpv-owl
Label is implemented by entity
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#isImplementedByEntity
https://w3id.org/dpv#isImplementedByEntity
Type rdf:Property , owl:Class
Domain includes dpv-owl:RightExerciseActivity
Range includes dpv-owl:Entity
Definition Indicates implementation details such as entities or agents
Usage Note Indicates the Entity that implements or performs a Right Exercise Activity
Usage Note The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used.
Date Created 2019-05-07
Date Modified 2022-01-26
Contributors Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
Documented in Dpv Processing-Context, Dpv Rights

is implemented using technology

Term isImplementedUsingTechnology Prefix dpv-owl
Label is implemented using technology
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#isImplementedUsingTechnology
https://w3id.org/dpv#isImplementedUsingTechnology
Type rdf:Property , owl:Class
Range includes dpv-owl:Technology
Definition Indicates implementation details such as technologies or processes
Usage Note The term 'technology' is inclusive of technologies, processes, and methods.
Date Created 2022-01-26
Date Modified 2022-06-15
Contributors Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Processing-Context

is indicated at time

Term isIndicatedAtTime Prefix dpv-owl
Label is indicated at time
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#isIndicatedAtTime
https://w3id.org/dpv#isIndicatedAtTime
Type rdf:Property , owl:Class
Definition Specifies the temporal information for when the entity has indicated the specific context
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent

is indicated by

Term isIndicatedBy Prefix dpv-owl
Label is indicated by
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#isIndicatedBy
https://w3id.org/dpv#isIndicatedBy
Type rdf:Property , owl:Class
Range includes dpv-owl:Entity
Definition Specifies entity who indicates the specific context
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
Documented in Dpv Legal-basis-Consent

is mitigated by measure

Term isMitigatedByMeasure Prefix dpv-owl
Label is mitigated by measure
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#isMitigatedByMeasure
https://w3id.org/dpv#isMitigatedByMeasure
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasTechnicalOrganisationalMeasure
Sub-property of dpv-owl:hasTechnicalOrganisationalMeasure
Domain includes dpv-owl:Risk
Range includes dpv-owl:RiskMitigationMeasure
Definition Indicate a risk is mitigated by specified measure
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

is not applicable for

Term isNotApplicableFor Prefix dpv-owl
Label is not applicable for
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#isNotApplicableFor
https://w3id.org/dpv#isNotApplicableFor
Type rdf:Property , owl:Class
Range includes dpv-owl:Scope
Definition Indicates the concept or information is not applicable for specified context
Date Created 2024-04-13
Contributors Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan
Documented in Dpv Context

is policy for

Term isPolicyFor Prefix dpv-owl
Label is policy for
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#isPolicyFor
https://w3id.org/dpv#isPolicyFor
Type rdf:Property , owl:Class
Domain includes dpv-owl:Policy
Definition Indicates the context or application of policy
Date Created 2022-01-26
Contributors Harshvardhan J. Pandit
Documented in Dpv Tom

is representative for

Term isRepresentativeFor Prefix dpv-owl
Label is representative for
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#isRepresentativeFor
https://w3id.org/dpv#isRepresentativeFor
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasEntity
Sub-property of dpv-owl:hasEntity
Domain includes dpv-owl:Representative
Range includes dpv-owl:Entity
Definition Indicates the entity is a representative for specified entity
Date Created 2022-11-09
Contributors Harshvardhan J. Pandit
Documented in Dpv Entities

is residual risk of

Term isResidualRiskOf Prefix dpv-owl
Label is residual risk of
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#isResidualRiskOf
https://w3id.org/dpv#isResidualRiskOf
Type rdf:Property , owl:Class
Domain includes dpv-owl:Risk
Range includes dpv-owl:Risk
Definition Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk
Date Created 2022-07-20
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake
Documented in Dpv Risk

is subsidiary of

Term isSubsidiaryOf Prefix dpv-owl
Label is subsidiary of
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#isSubsidiaryOf
https://w3id.org/dpv#isSubsidiaryOf
Type rdf:Property , owl:Class
Sub-class of dpv-owl:hasEntity
Sub-property of dpv-owl:hasEntity
Domain includes dpv-owl:Organisation
Range includes dpv-owl:Organisation
Definition Indicates this entity is the subsidiary of the specified entity
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit, Georg P Krog
Documented in Dpv Entities

mitigates risk

Term mitigatesRisk Prefix dpv-owl
Label mitigates risk
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#mitigatesRisk
https://w3id.org/dpv#mitigatesRisk
Type rdf:Property , owl:Class
Domain includes dpv-owl:RiskMitigationMeasure
Range includes dpv-owl:Risk
Definition Indicates risks mitigated by this concept
Date Created 2020-11-04
Contributors Harshvardhan J. Pandit
Documented in Dpv Risk

supports Compliance With

Term supportsComplianceWith Prefix dpv-owl
Label supports Compliance With
IRI (owl)
IRI (canonical)
https://w3id.org/dpv/owl/#supportsComplianceWith
https://w3id.org/dpv#supportsComplianceWith
Type rdf:Property , owl:Class
Domain includes dpv-owl:TechnicalOrganisationalMeasure
Definition Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint
Date Created 2024-04-14
Contributors Julian Flake, Georg P Krog, Harshvardhan J. Pandit
Documented in Dpv Tom

The following external concepts are re-used within DPV:

External

dcat:Resource

Term dcat:Resource Prefix dcat-owl
Label dcat:Resource
IRI (owl)
IRI (canonical)
http://www.w3.org/ns/dcat#Resource
http://www.w3.org/ns/dcat#Resource
Type rdfs:Class , owl:Class
Usage Note A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data
Date Created 2022-11-02
Documented in Dpv Rights

dct:accessRights

Term dct:accessRights Prefix dct-owl
Label dct:accessRights
IRI (owl)
IRI (canonical)
http://purl.org/dc/terms/accessRights
http://purl.org/dc/terms/accessRights
Type rdf:Property , owl:Class
Usage Note Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)
Documented in Dpv Rights

dct:format

Term dct:format Prefix dct-owl
Label dct:format
IRI (owl)
IRI (canonical)
http://purl.org/dc/terms/format
http://purl.org/dc/terms/format
Type rdf:Property , owl:Class
Usage Note Specifying the format of provided information, for example a CSV dataset
Documented in Dpv Rights

dct:hasPart

Term dct:hasPart Prefix dct-owl
Label dct:hasPart
IRI (owl)
IRI (canonical)
http://purl.org/dc/terms/hasPart
http://purl.org/dc/terms/hasPart
Type rdf:Property , owl:Class
Domain includes dpv-owl:RightExerciseRecord
Range includes dpv-owl:RightExerciseActivity
Usage Note Specifying a RightExerciseRecord has RightExerciseActivity as part of its records
Documented in Dpv Rights

dct:isPartOf

Term dct:isPartOf Prefix dct-owl
Label dct:isPartOf
IRI (owl)
IRI (canonical)
http://purl.org/dc/terms/isPartOf
http://purl.org/dc/terms/isPartOf
Type rdf:Property , owl:Class
Domain includes dpv-owl:RightExerciseActivity
Range includes dpv-owl:RightExerciseRecord
Usage Note Specifying a RightExerciseActivity is part of a RightExerciseRecord
Documented in Dpv Rights

dct:valid

Term dct:valid Prefix dct-owl
Label dct:valid
IRI (owl)
IRI (canonical)
http://purl.org/dc/terms/valid
http://purl.org/dc/terms/valid
Type rdf:Property , owl:Class
Usage Note Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information
Documented in Dpv Rights

foaf:page

Term foaf:page Prefix foaf-owl
Label foaf:page
IRI (owl)
IRI (canonical)
http://xmlns.com/foaf/0.1/page
http://xmlns.com/foaf/0.1/page
Type rdf:Property , owl:Class
Domain includes dpv-owl:RightExerciseActivity
Usage Note Indicates a web page or document providing information or functionality associated with a Right Exercise
Documented in Dpv Rights